Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gnoticiasimparciais.com

Overview

General Information

Sample URL:http://gnoticiasimparciais.com
Analysis ID:1431115
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2004,i,14598993310384994651,9269001386306075379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gnoticiasimparciais.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/24/24-15:52:01.848629
SID:2052233
Source Port:60472
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-15:52:00.470510
SID:2052233
Source Port:52339
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-15:52:01.848243
SID:2052233
Source Port:65253
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-15:51:59.456831
SID:2052233
Source Port:50683
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-15:51:59.457094
SID:2052233
Source Port:59542
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-15:52:00.470596
SID:2052233
Source Port:53680
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: https://colorlib.com/HTTP Parser: Form action: //talentorlatvia.us6.list-manage.com/subscribe/post?u=44dbeac3fbd80e6aab7c1d855&id=ffd62beae4 colorlib list-manage
Source: https://colorlib.com/HTTP Parser: Iframe src: //www.facebook.com/plugins/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fcolorlib&send=false&layout=button_count&width=95&show_faces=false&font&colorscheme=light&action=like&height=21
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: Number of links: 0
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: Number of links: 0
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: Number of links: 0
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: Number of links: 0
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: Number of links: 0
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: Title: Job Board does not match URL
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: Title: Job Board does not match URL
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: Title: Job Board does not match URL
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: Title: Finloans does not match URL
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: Title: Job Board does not match URL
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: Has password / email / username input fields
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: Has password / email / username input fields
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: Has password / email / username input fields
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: Has password / email / username input fields
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: Has password / email / username input fields
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: Form action: contact_process.php
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: Form action: contact_process.php
Source: http://gnoticiasimparciais.com/HTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/HTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/HTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/index.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/index.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/jobs.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/candidate.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No favicon
Source: https://www.facebook.com/plugins/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fcolorlib&send=false&layout=button_count&width=95&show_faces=false&font&colorscheme=light&action=like&height=21HTTP Parser: No favicon
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No <meta name="author".. found
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/job_details.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/elements.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/blog.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/single-blog.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://gnoticiasimparciais.com/contact.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://colorlib.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49760 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:50683 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:59542 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:52339 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:53680 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:65253 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052233 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com) 192.168.2.4:60472 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.54.36
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.54.36
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.54.36
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.54.36
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img/colorlib-logo.png HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/flexible-wordpress-theme.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/illdy.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/activello.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/sparkling.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/v3ct/cb.js HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dazzling.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://colorlib.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://colorlib.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/travelify.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embedcode/slim-081711.css HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/unite.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/pinbin.webp HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img/colorlib-logo.png HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/flexible-wordpress-theme.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/illdy.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/activello.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/sparkling.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dazzling.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/travelify.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/unite.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyV29yZFByZXNzJTIwVGhlbWVzJTIwJTI2JTIwV2Vic2l0ZSUyMFRlbXBsYXRlcyUyMC0lMjBDb2xvcmxpYiUyMiUyQyUyMnglMjIlM0EwLjA1NTcwMTAxMzEwOTY3MjklMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGY29sb3JsaWIuY29tJTJGJTIyJTJDJTIyciUyMiUzQSUyMiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJVVEYtOCUyMiUyQyUyMm8lMjIlM0EtMTIwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/pinbin.webp HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png HTTP/1.1Host: colorlib.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://colorlib.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fcolorlib&send=false&layout=button_count&width=95&show_faces=false&font&colorscheme=light&action=like&height=21 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: colorlib.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966791681%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%222%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968591681%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502791681%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966791681%22%2C%22e%22%3A1745502791681%7D%7D
Source: global trafficHTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=830723298 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://colorlib.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/owl.carousel.min.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/magnific-popup.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/themify-icons.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/nice-select.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/flaticon.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/gijgo.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.min.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/slicknav.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/magnific-popup.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/illustration.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/1.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/2.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/3.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/jquery-1.12.4.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/popper.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/owl.carousel.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/isotope.pkgd.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/ajax-form.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/waypoints.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.counterup.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/imagesloaded.pkgd.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/scrollIt.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.scrollUp.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/ajax-form.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wow.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/nice-select.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/scrollIt.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.slicknav.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.magnific-popup.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plugins.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/gijgo.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/contact.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.ajaxchimp.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.form.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.min.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mail-script.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/4.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/themify.woff?-fvbane HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveOrigin: http://gnoticiasimparciais.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/css/themify-icons.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveOrigin: http://gnoticiasimparciais.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/css/font-awesome.min.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/banner.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Flaticon.woff2 HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveOrigin: http://gnoticiasimparciais.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/css/flaticon.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/5.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Flaticon.woff2 HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveOrigin: http://gnoticiasimparciais.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/css/flaticon.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Flaticon.woff2 HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveOrigin: http://gnoticiasimparciais.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/css/flaticon.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/1.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/1.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/3.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/2.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/illustration.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/4.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/svg_icon/5.svg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/6.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/7.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/8.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/9.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/10.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/testmonial/author.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/job/1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/banner.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/7.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/6.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/8.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/10.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/9.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/testmonial/author.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/candiateds/9.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/job/1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jobs.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/jquery-ui.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/jobs.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/range.js HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gnoticiasimparciais.com/jobs.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/bradcam.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner/bradcam.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /candidate.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /job_details.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /elements.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/d.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f1.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f2.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f3.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f4.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f5.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f6.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f7.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f8.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g1.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g2.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g3.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g4.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g5.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g6.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f2.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f1.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/d.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f4.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f3.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f5.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f8.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f7.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/f6.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g7.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g1.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g8.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/elements.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g3.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/primary-check.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g6.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/disabled-check.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g8.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/primary-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g4.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/success-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g5.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/disabled-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/primary-check.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g7.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/disabled-check.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/primary-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/success-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/disabled-radio.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/elements/g2.jpg HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_6.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_7.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_5.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_8.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_6.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_9.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_7.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_10.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_4.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_8.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_9.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/post_10.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/single_blog_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /single-blog.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/preview.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/next.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/author.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/single-blog.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/preview.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/post/next.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_2.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_1.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/comment/comment_3.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blog/author.png HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contact.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/slick.css HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gnoticiasimparciais.com/contact.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gnoticiasimparciais.com/contact.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: gnoticiasimparciais.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_192.1.drString found in binary or memory: new ConversionsBox("Enjoy%20this%20page%3F%20Like%20us%20on%20Facebook!", "https://www.facebook.com/colorlib"); equals www.facebook.com (Facebook)
Source: chromecache_281.1.dr, chromecache_333.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_281.1.dr, chromecache_333.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_281.1.dr, chromecache_333.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_281.1.dr, chromecache_333.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_192.1.drString found in binary or memory: <a href="https://www.facebook.com/colorlib" target="_blank" rel="noopener" title="Colorlib on Facebook"><i class="social-icon fa fa-facebook"></i></a> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: gnoticiasimparciais.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: colorlib.com
Source: global trafficDNS traffic detected: DNS query: cdn-images.mailchimp.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: colorlib.comConnection: keep-aliveContent-Length: 1449sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://colorlib.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://colorlib.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 13:52:39 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 13:52:44 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 13:52:53 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 13:52:54 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
Source: chromecache_368.1.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_368.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_192.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
Source: chromecache_192.1.drString found in binary or memory: https://cdn-images.mailchimp.com/embedcode/slim-081711.css
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/#webpage
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/#website
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/activello.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/dazzling.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/flexible-wordpress-theme.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/illdy.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/pinbin.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/sparkling.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/travelify.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/img/unite.webp
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/lib/img/colorlib-logo.png
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp-content/themes/v3ct/cb.js
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/?s=
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/about/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/adsense-optimized-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/affiliate-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-app-showcase-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-bootstrap-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-directory-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-ecommerce-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-education-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-full-screen-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-hosting-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-lawyer-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-news-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-one-page-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-personal-blog-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-portfolio-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-spa-salon-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-vcard-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-wordpress-business-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-wordpress-fitness-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-wordpress-job-board-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-wordpress-themes-for-architects/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/best-wordpress-travel-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/cat/bootstrap/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/category/collections/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/church-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/clean-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/coming-soon-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/comments/feed/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/construction-company-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/contact-us/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/creative-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/fashion-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/fast-loading-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/feed/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/feminine-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/green-eco-friendly-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/health-medical-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/hotel-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/it-company-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/landing-page-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/masonry-grid-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/music-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/parallax-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/photography-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/popular-multipurpose-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/popular-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/privacy-policy/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/real-estate-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/seo-optimized-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/simple-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/squarespace-fashion-templates/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/squarespace-non-profit-templates/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/templates/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/terms-conditions/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/activello/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/dazzling/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/illdy/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/pinbin/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/shapely/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/sparkling/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/themes/travelify/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/three-column-wordpress-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/unite/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/website-builders-for-non-profit-organizations/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wordpress-bbpress-forum-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wordpress-nightclub-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wordpress-restaurant-themes/
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/apple-colorlib-icon.png
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/apple-retina-colorlib.png
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/ipad-colorlib.png
Source: chromecache_192.1.drString found in binary or memory: https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/ipad-retina-colorlib.png
Source: chromecache_368.1.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_377.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_311.1.dr, chromecache_325.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_368.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_377.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_228.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_192.1.drString found in binary or memory: https://forums.colorlib.com/
Source: chromecache_362.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_368.1.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_377.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_192.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
Source: chromecache_192.1.drString found in binary or memory: https://schema.org
Source: chromecache_192.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793
Source: chromecache_182.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5
Source: chromecache_368.1.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_192.1.drString found in binary or memory: https://twitter.com/colorlib
Source: chromecache_311.1.drString found in binary or memory: https://www.google.com
Source: chromecache_182.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-533
Source: chromecache_281.1.dr, chromecache_333.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: classification engineClassification label: mal48.win@27/396@30/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2004,i,14598993310384994651,9269001386306075379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gnoticiasimparciais.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2004,i,14598993310384994651,9269001386306075379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gnoticiasimparciais.com0%Avira URL Cloudsafe
http://gnoticiasimparciais.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
http://gnoticiasimparciais.com/css/themify-icons.css0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_2.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/css/bootstrap.min.css0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/candiateds/4.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/svg_icon/5.svg0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/f7.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/jquery.validate.min.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/wow.min.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_6.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/nice-select.min.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/g2.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/css/jquery-ui.css0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/vendor/jquery-1.12.4.min.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/preview.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/f3.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/css/owl.carousel.min.css0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/waypoints.min.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/candiateds/8.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/svg_icon/2.svg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/candiateds/1.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_9.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/f8.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/blog/single_blog_3.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/candiateds/3.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/svg_icon/4.svg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_1.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/js/mail-script.js0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/blog/single_blog_1.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/comment/comment_1.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_10.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/f6.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/favicon.ico0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/fonts/themify.woff?-fvbane0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/post/post_5.png0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/elements/g8.jpg0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/css/flaticon.css0%Avira URL Cloudsafe
http://gnoticiasimparciais.com/img/banner/illustration.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.70.36
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      scontent.xx.fbcdn.net
      31.13.70.7
      truefalse
        high
        static.cloudflareinsights.com
        104.16.80.73
        truefalse
          unknown
          colorlib.com
          104.22.21.226
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              high
              dbhkt46el5ri0.cloudfront.net
              13.227.74.36
              truefalse
                high
                www.google.com
                74.125.137.104
                truefalse
                  high
                  gnoticiasimparciais.com
                  45.8.146.178
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      142.250.101.154
                      truefalse
                        high
                        www.facebook.com
                        unknown
                        unknownfalse
                          high
                          cdn-images.mailchimp.com
                          unknown
                          unknownfalse
                            high
                            static.xx.fbcdn.net
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              http://gnoticiasimparciais.com/css/bootstrap.min.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://colorlib.com/img/travelify.webpfalse
                                high
                                http://gnoticiasimparciais.com/img/post/post_2.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gnoticiasimparciais.com/single-blog.htmlfalse
                                  unknown
                                  http://gnoticiasimparciais.com/css/themify-icons.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gnoticiasimparciais.com/img/candiateds/4.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gnoticiasimparciais.com/index.htmlfalse
                                    unknown
                                    http://gnoticiasimparciais.com/img/svg_icon/5.svgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    about:blankfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://gnoticiasimparciais.com/img/elements/f7.jpgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://gnoticiasimparciais.com/js/jquery.validate.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://colorlib.com/cdn-cgi/rum?false
                                      high
                                      http://gnoticiasimparciais.com/js/wow.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://gnoticiasimparciais.com/img/post/post_6.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://colorlib.com/cdn-cgi/zaraz/tfalse
                                        high
                                        https://colorlib.com/img/flexible-wordpress-theme.webpfalse
                                          high
                                          http://gnoticiasimparciais.com/elements.htmlfalse
                                            unknown
                                            https://cdn-images.mailchimp.com/embedcode/slim-081711.cssfalse
                                              high
                                              http://gnoticiasimparciais.com/css/jquery-ui.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://gnoticiasimparciais.com/img/elements/g2.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://gnoticiasimparciais.com/js/nice-select.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://gnoticiasimparciais.com/js/vendor/jquery-1.12.4.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1false
                                                high
                                                http://gnoticiasimparciais.com/img/post/preview.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://gnoticiasimparciais.com/false
                                                  unknown
                                                  http://gnoticiasimparciais.com/blog.htmlfalse
                                                    unknown
                                                    https://colorlib.com/img/sparkling.webpfalse
                                                      high
                                                      http://gnoticiasimparciais.com/img/elements/f3.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/css/owl.carousel.min.cssfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/js/waypoints.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/candiateds/8.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/svg_icon/2.svgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/candiateds/1.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/post/post_9.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/elements/f8.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://gnoticiasimparciais.com/img/blog/single_blog_3.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://stats.g.doubleclick.net/g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461false
                                                        high
                                                        http://gnoticiasimparciais.com/img/candiateds/3.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/svg_icon/4.svgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/post/post_1.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/blog/single_blog_1.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/js/mail-script.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/comment/comment_1.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/post/post_10.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/elements/f6.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/fonts/themify.woff?-fvbanefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://gnoticiasimparciais.com/img/post/post_5.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.pngfalse
                                                          high
                                                          http://gnoticiasimparciais.com/img/elements/g8.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://gnoticiasimparciais.com/css/flaticon.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://gnoticiasimparciais.com/img/banner/illustration.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://static.xx.fbcdn.net/rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                            high
                                                            https://colorlib.com/img/unite.webpfalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              http://g.co/dev/maps-no-accountchromecache_368.1.drfalse
                                                                high
                                                                https://colorlib.com/wp/green-eco-friendly-wordpress-themes/chromecache_192.1.drfalse
                                                                  high
                                                                  https://colorlib.com/wp/best-portfolio-wordpress-themes/chromecache_192.1.drfalse
                                                                    high
                                                                    https://colorlib.com/wp/photography-wordpress-themes/chromecache_192.1.drfalse
                                                                      high
                                                                      https://www.internalfb.com/intern/invariant/chromecache_281.1.dr, chromecache_333.1.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://colorlib.com/wp/privacy-policy/chromecache_192.1.drfalse
                                                                        high
                                                                        https://colorlib.com/wp/popular-multipurpose-wordpress-themes/chromecache_192.1.drfalse
                                                                          high
                                                                          https://colorlib.com/wp/music-wordpress-themes/chromecache_192.1.drfalse
                                                                            high
                                                                            https://colorlib.com/wp/best-wordpress-themes-for-architects/chromecache_192.1.drfalse
                                                                              high
                                                                              https://goo.gle/js-api-loadingchromecache_368.1.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://colorlib.com/wp/best-wordpress-travel-themes/chromecache_192.1.drfalse
                                                                                high
                                                                                https://colorlib.com/wp/popular-wordpress-themes/chromecache_192.1.drfalse
                                                                                  high
                                                                                  https://colorlib.com/wp/best-full-screen-wordpress-themes/chromecache_192.1.drfalse
                                                                                    high
                                                                                    https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_368.1.drfalse
                                                                                      high
                                                                                      https://support.google.com/fusiontables/answer/9185417).chromecache_368.1.drfalse
                                                                                        high
                                                                                        https://developers.google.com/maps/deprecationschromecache_368.1.drfalse
                                                                                          high
                                                                                          https://colorlib.com/wp/wordpress-nightclub-themes/chromecache_192.1.drfalse
                                                                                            high
                                                                                            https://colorlib.com/wp/squarespace-non-profit-templates/chromecache_192.1.drfalse
                                                                                              high
                                                                                              https://schema.orgchromecache_192.1.drfalse
                                                                                                high
                                                                                                https://colorlib.com/wp/best-personal-blog-wordpress-themes/chromecache_192.1.drfalse
                                                                                                  high
                                                                                                  https://colorlib.com/wp/best-wordpress-business-themes/chromecache_192.1.drfalse
                                                                                                    high
                                                                                                    https://colorlib.com/wp/contact-us/chromecache_192.1.drfalse
                                                                                                      high
                                                                                                      https://colorlib.com/wp/wordpress-bbpress-forum-themes/chromecache_192.1.drfalse
                                                                                                        high
                                                                                                        https://colorlib.com/wp/themes/dazzling/chromecache_192.1.drfalse
                                                                                                          high
                                                                                                          https://colorlib.com/wp/best-directory-wordpress-themes/chromecache_192.1.drfalse
                                                                                                            high
                                                                                                            https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_368.1.drfalse
                                                                                                              high
                                                                                                              https://colorlib.com/wp/themes/travelify/chromecache_192.1.drfalse
                                                                                                                high
                                                                                                                https://colorlib.com/wp/three-column-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                  high
                                                                                                                  https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/apple-colorlib-icon.pngchromecache_192.1.drfalse
                                                                                                                    high
                                                                                                                    https://colorlib.com/wp/feminine-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                      high
                                                                                                                      https://colorlib.com/wp/fast-loading-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                        high
                                                                                                                        https://colorlib.com/wp/themes/chromecache_192.1.drfalse
                                                                                                                          high
                                                                                                                          https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_368.1.drfalse
                                                                                                                            high
                                                                                                                            https://colorlib.com/#websitechromecache_192.1.drfalse
                                                                                                                              high
                                                                                                                              https://colorlib.com/wp/best-lawyer-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                                high
                                                                                                                                https://developers.google.com/maps/documentation/javascript/librarieschromecache_368.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://twitter.com/colorlibchromecache_192.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://colorlib.com/wp/church-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://colorlib.com/wp/unite/chromecache_192.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_377.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://colorlib.com/wp/?s=chromecache_192.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://colorlib.com/wp/simple-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://colorlib.com/wp/themes/activello/chromecache_192.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://colorlib.com/wp/adsense-optimized-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://colorlib.com/wp/themes/illdy/chromecache_192.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://colorlib.com/wp/affiliate-wordpress-themes/chromecache_192.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      13.227.74.36
                                                                                                                                                      dbhkt46el5ri0.cloudfront.netUnited States
                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                      31.13.70.36
                                                                                                                                                      star-mini.c10r.facebook.comIreland
                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                      104.18.10.207
                                                                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      104.22.21.226
                                                                                                                                                      colorlib.comUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      104.16.80.73
                                                                                                                                                      static.cloudflareinsights.comUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      142.250.101.154
                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      74.125.137.104
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      31.13.70.7
                                                                                                                                                      scontent.xx.fbcdn.netIreland
                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                      104.22.20.226
                                                                                                                                                      unknownUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      142.250.141.147
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      45.8.146.178
                                                                                                                                                      gnoticiasimparciais.comRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.4
                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                      Analysis ID:1431115
                                                                                                                                                      Start date and time:2024-04-24 15:51:06 +02:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 8s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                      Sample URL:http://gnoticiasimparciais.com
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal48.win@27/396@30/13
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/index.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/jobs.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/candidate.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/job_details.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/contact.html
                                                                                                                                                      • Browse: https://colorlib.com/
                                                                                                                                                      • Browse: http://gnoticiasimparciais.com/index.html
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.84, 142.251.2.138, 142.251.2.101, 142.251.2.102, 142.251.2.139, 142.251.2.100, 142.251.2.113, 34.104.35.123, 142.251.2.95, 142.250.141.94, 142.250.141.95, 74.125.137.95, 142.250.101.95, 40.127.169.103, 199.232.210.172, 192.229.211.108, 52.165.164.15, 142.250.141.120, 142.250.101.94
                                                                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ajax.googleapis.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, maps.googleapis.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, maps.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2035
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):932
                                                                                                                                                      Entropy (8bit):7.7395354880491425
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Xk7whAqYZeBG5Imd6KMWYW164JU4GzBM2iIroyHnkNrZrYOy:Xk7KfCm4+BBro2ENrFy
                                                                                                                                                      MD5:F157DC0A6DDA3A9A7B2670D670C538D0
                                                                                                                                                      SHA1:D28B7AD35C4764D8B0B96682B56CC7E15F27DF89
                                                                                                                                                      SHA-256:6982FC3CDCF4034DEBB57192DFDDE97941C2A73DCDFCB7D5B08D2161F9E4F2AF
                                                                                                                                                      SHA-512:ED283D8BC47BC59BA6CE9ABC619234EEFA4728189A09F41B445761FA411E99AEA593308B05097E6B659233DC01264A746D0C788FFC9192644AA8003A2A0A4B6B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.scrollUp.min.js
                                                                                                                                                      Preview:...........U..6.}.W..j.YF.7.nAW..].X.......).Y.T).......~I..m...3.37.....^.o.2.&."X.w..>...s...rn_....6.M>.....@.o..).V.S.......~.#...~.~.}.u#].....b.K..).W...SF..*..U..JgU..8...6.|,...!.,..q,.....`..v...........;...o.Y.Y@.%u4..j..Et.).sJ.KP..Z..W!.^e....$...R.8."*.FS..\.I..4.e......n.`..?y.ije..kg..#..T......s.#.EtzK(....:5..n......,.[....d..z/qY.Pe..5C.h.....D..@..'-..ro.u..:.........E...T..z..C.M.6....*.A..G.*..1 ...K%\..h8....B.)..Q...q.2.9..../..k.s.....(.B"VF..ICN..}......C!..../..Zfj..O.f..k.O.U.~.jhj.5*...2......fM>9o..$a*..c.6..h.sc.......n.j.0&.j..Z.O.g..?.C.~.4.....r;.n.t......&...yt.`.._.@D.=s..If..1..Ih.......E.....v....%...V..v.M.1..F~1h....$......X`.r I^B.SH.....]..a...{7...mY....6h.2.)...q.X3..t......XotP4}oe...>......CM8.%...N..+..w;......w..w...O.9....B>^....F7...0d...oD.I].G}...v..!...BD>.>?D..z7`..>?Dkj.e.g.>...~.~...... 5-...W9.#...........
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):64748
                                                                                                                                                      Entropy (8bit):7.996217399282739
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:vnXhAQ4rx6nNI91Z3HeTgrqVrEy43S0MEu60cSmATA:vnXhb4roNIfZ3HecirEB/NZSs
                                                                                                                                                      MD5:956A0B387B5D6A6F021CF04DEFC589C1
                                                                                                                                                      SHA1:85C397E7F2DA0F9C5ED5BEF8EBC92D60A7402206
                                                                                                                                                      SHA-256:77E1D263EAF7A9DBB68453E64E513C63ED8D46990E59ED4DF742C750AECF6A6B
                                                                                                                                                      SHA-512:AD7BCFA8D8237F2A93700B448EC94F162567112473E17B8736D9338D2A267E08993494AE6A917D353BD5038F6E2ADCE21A6B09D55C9ED38280C5731EAC14ADD1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/activello.webp
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 N...p....*..3.>I".E".!..u.(....}eY..^.g..<.|...0S........bc#....~...1.;..I?..........>p>s...9.7.W.'.O.w............!.o......?Y..}@........................?............zQ.C..._..z........X.......w..w.../A~.........?....O.._...{..M.+...?._..T_..;.........?......].._.."........?..?......'..............o.?.O.....n.I..............{.......?......c.7.....W..............'.....~.....q9R.L.......D.e$....7h...-it....G(O.kK....q........u..G(.I.F...DvM..^.U.yd.....5..Y:.Z...'.......?%dm.M..c.].kCv.P...J...N..[.....6,..NfmT.j.Zc........H.K.x..S.......2_M......<...*"...1..w.f.....].$7....H....@...J-.T.k...q_....J`.X...+.c,.g.EH.H5F.eR.EC.H......tR..f...,.`d.Q..%.G .Jj.a6...M....(..Le..W..M.2......$.M.....*.....Om...&S..^.UQ0.s.....3G.Le..W. ...W..Mi.VP..&Q.S....D..X..6 G..H..S}..i.....E.i.....?..`..^........A.......I..n....c....q......,?}...Jv...U..W. ...W..M.2..uA+...&..yi.=..V..H .4A....6.bl..:A........`1#...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 177487
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):38843
                                                                                                                                                      Entropy (8bit):7.993625139914569
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:3C+Wkh6UU/ib3SJq8oFnZhiBmaxppclwsdC:XWk7ITMnZYBPfpclwsdC
                                                                                                                                                      MD5:2F1515696636D5A6BB3B2AC1161FFA96
                                                                                                                                                      SHA1:26F23394EAC24519A2DFAF9F201939F5E9772951
                                                                                                                                                      SHA-256:F29F3960DEF6B5023C4B5BF66463F3B393914E924CC25C3965413D58E2325F04
                                                                                                                                                      SHA-512:04901C389828C9F4FC3B56082EB6604716C444EFF4E30026F1B847F84DBC79933A0479111A1E2CED817AAB143B5705BD5594A133B7BE28DDB1CDE712373E948A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/gijgo.min.js
                                                                                                                                                      Preview:............v.W.(.+`,_*"..@Y.....`...|-.*....b..$..b.$~..?....O.Kz.g.....].^.U..g...g.}..!]v&...v4.....I.N.y....0....i..V.Q..4]&..l...I9/..../._....N...r.Y.;o...?.-.....|......t)m...u.EQ..x.^V.Ix...d+..mE#.^...zA._....x......m5...o.I..H..#..gU9_.y"....|s.?......W.r1..P..g{...2..ldD<..b.O........z..$.......|R..u};....XV.j....C...s..Zg.R..Y.`[..#... ....6...._M...._w........"^..{....<....<...[....lc.L.7..z..|S..ye..4....q..#D..t.^.A.......H\$_..O.r^.G..v.SIh...o~x....I....n..,X.)'... .....dS.A\.......Fc..y..w.hry.].K\.U....~...\....0...C......<.....r]v....m`..5n..W...6...U..^.s..fYR.q...H..&.7C.G...Q..=.....tU....p.M.C.-... :K..k...VS.....U.f.6... .eve&@o..b..a)vk|.F...|..-.;... ...4..W2R0c.H.8.Sqw...y.4...L.7..>.~..Z.g....e.m..J.)..SX..%"..!.m`!....&.5....L.e...._.H...Y5.S.....Y E..Zl.9..#.G..L.G^~C%........b^~.d.\6..b.T&.... I...........aLY.?.%/W%.%..q......]...b._.&.K:.......r.Xz...(.^.u........i.X...$..Shk..iMcX..EZXT..N..YX.S._b.r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):450
                                                                                                                                                      Entropy (8bit):7.3417501333391
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhPFBcdJofomRK7Ql388dNvzdadZAvdgqvGpaW1CBtkJ6woIRbjWH9xTk8D2v:6v/7wv1m07Ql3dfZhvTuXVRbjAX37C1
                                                                                                                                                      MD5:8A3A1CFB57BACB095CEAA46F87C13DEA
                                                                                                                                                      SHA1:2054FB1471A33E55A2FFDEC29DD3DFE63508DE15
                                                                                                                                                      SHA-256:AA5E91D5C81D9F6A51B7EB4F0325ECEE1E716275B483A8FE540AAB6792BBD9F4
                                                                                                                                                      SHA-512:AED2C6F55956398494A1D7B9D210D85587611EB9616C36535612CEF228E4F12F6617D20FA75CADE4B8B9836388E19EE880D7ED5B82476821495CC05181E9456F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx.....P..q.qaw*.Z.>Em.{...k|.g..l.L.f.A:.....|..n.....6..5.s.R0.6...{O.r....=.<.bO..g..&|".$%......6\.q.Z<.b...i.._x..a1..#.`....o..q..9@....D(.................i....K......HU......F.0...[5`M..>c...G....c.xR..6.R.".......@....G$.d."a..9-.*0...*.....K.E.........C.....2.*.m...d...7.\ k.........7.d..q..d......U.w..S)6.............#t......f...7g.;i....2fIDL....d....c........`@/..X....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):56
                                                                                                                                                      Entropy (8bit):4.480914298173785
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:H+uZt5T/+Dthtk2Tk1:euZqtxT+
                                                                                                                                                      MD5:E30BC076AC1F508A22F56395319821E1
                                                                                                                                                      SHA1:95376DC0D27FBFF3693DAC79A7FD697AB27F046E
                                                                                                                                                      SHA-256:70C0E1BD74EB113F6ACBCE8BF518B99919B3DB374536F28E670F9FF72E2B369E
                                                                                                                                                      SHA-512:98886BAEEE2B8142A4BF2E9367803577CCA04A7CD43CE55940250668B67921C3FB43BD4F6FEE9201278CD294E69D6E95075B1373A5CDC9AE2EA695B912EEF709
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkuiuNslPOuZxIFDZFhlU4SHgnlT8DtUgqGzRIFDZFhlU4SBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                                                                                                                      Preview:CgkKBw2RYZVOGgAKGwoHDZFhlU4aAAoHDZSQkvoaAAoHDZSQkvoaAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1427
                                                                                                                                                      Entropy (8bit):6.575598927624233
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVud4qayJ3VXBj9fG7clT6fdJgRDNOptsU:idICNn2z4d/hJ3tjfxgVJgRksU
                                                                                                                                                      MD5:3E9C3B1527A45F1791799A31FD378932
                                                                                                                                                      SHA1:AE8D93CC5EBAD8C20EF7E377B9A560D4B3F481BD
                                                                                                                                                      SHA-256:C990A2C290062294CBD79AE5196C2D345815387645D6D5CB3BE7B1115671B5B2
                                                                                                                                                      SHA-512:B4DA1B30805F06E6B62F3F8FDAC23191050ADAC76B80445AB905DBB0D34FD0C9CCEBFDFE2C4C6BE7B14D02F5EBD7F2C3B7A60B7544F697E923E786C426B46594
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f6.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FAB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512FBB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F8B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F9B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):326
                                                                                                                                                      Entropy (8bit):2.5620714588910247
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                      MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                      SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                      SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                      SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                      Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):10561
                                                                                                                                                      Entropy (8bit):7.950751964174381
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:94mUb2jltKLpN3KoUaZNF/gvSE+oBn8dt6zsN0CyW/svcjCeNf:cCjMN3CKWHB8dEPCyW/sEdf
                                                                                                                                                      MD5:ED1E3D44E0A8D50A7E1506FA6FADACDF
                                                                                                                                                      SHA1:F9638E4C9D1B0E7EB33987E70D7F1C56433DA375
                                                                                                                                                      SHA-256:0A329352108448BAD8D328E746B039B012B159FE7EC601BE7176DF9D3CDCDE42
                                                                                                                                                      SHA-512:DA7F50497B333F6B79F1AA1A75E1E8D537BE9157AECA07AE404CAEE58372B4F023EEB609DBEA0870ECE7DB473C1EC44DFD9C9EDCB8E1363BF950B81E89A10B23
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0DA9B98155D611E9944BD77D7372A2A8" xmpMM:DocumentID="xmp.did:0DA9B98255D611E9944BD77D7372A2A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0DA9B97F55D611E9944BD77D7372A2A8" stRef:documentID="xmp.did:0DA9B98055D611E9944BD77D7372A2A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.qO...%.IDATx.|g.d.u..^..ir.M.]... .E. Y.ERd.U.\.e.l.J....?.c..*Y%..r.e...ERE.`..... H`.]`wf...3=......s..=..E.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11303
                                                                                                                                                      Entropy (8bit):7.952150534005425
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:hcpdkgXQ0oQUwc2RinjIBFCy5dABb5WUK76AScNgVJ2pTha7kq7YeE:10aqR52nLK+hVJ2+kBeE
                                                                                                                                                      MD5:BA96AAD82AA757CD7E5F8FA68C6CE651
                                                                                                                                                      SHA1:E2A29DB8997E02F99C0544DB57DC6E762B72CBB8
                                                                                                                                                      SHA-256:9028A400DBB663F2E66507597FB815AA8CD4F1073C777A94E0BC8967A1B2EBAD
                                                                                                                                                      SHA-512:80E857E60733674D077B43F257E674B03B78A59A718C824D7EFF2FEC745666480D50681ACEFD9A75FED22BA1B4AD5464A2FFF0EFC710BE50162F87F2380651EF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0024F19955D611E9B13FEC3E8709FF8E" xmpMM:DocumentID="xmp.did:0024F19A55D611E9B13FEC3E8709FF8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0024F19755D611E9B13FEC3E8709FF8E" stRef:documentID="xmp.did:0024F19855D611E9B13FEC3E8709FF8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...n..(.IDATx.|i....W....W6...."R.E..-...%.......O..=...2.....&.2..1.xb{...2.3.e.-Y.m..%Z$Eqg7...{.....;...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6546
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1802
                                                                                                                                                      Entropy (8bit):7.892904525018767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XubtW+J2VzDths9eoIvuSH6iUVHeH2hfUhYZRA:+bg+ENt29e/vuSf2Vh1ZRA
                                                                                                                                                      MD5:5C432533AF43D8754A089AB123069ACC
                                                                                                                                                      SHA1:9ECAF6184E3C93D8AE531F4C8ACB1F04016F1A76
                                                                                                                                                      SHA-256:D28AE4130F0A89DCDDEFDBFCA8EAF623AFF0951B3909538A99A879DD5858A1A2
                                                                                                                                                      SHA-512:A1DB4069893E44A5B40532233F02DE5403217080DDF718152DB9169585711DCB767273119C29D57EA909E19556A597A14570D0BFDDDD290613B5ACADE2894421
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/main.js
                                                                                                                                                      Preview:...........Y.o.6..v.....@rg9I?W7...........`..m..HA.........Y.6.....xw.....B.+I......7,4#..<6.W.{GG...9y.dA...?^....k....M.....J.`LjIV........H=..U..@../H.N...c;..w....]1Z1..|8..,UW.Z.C78D).?8...cdT..&..r&.g ....&..[d.$.*..{.l...a.."e..4..K../..>M..6..b....-....^.%.......'..Y....k.z.o..A.....RM.p.?..h,.f..u:WbJ...KU0...Q.......s......;.**8...e!....:-.....rv..:...+.4...a7.#&.3s..'....POSk....,B..B.lj.]?......r.R==.mZ...z]3.U.....r.#2~...Q..,.la..O...`.7...d....k.2z.........s.&LI.[.^d.%S....3.)..;So/~...~M;....p..~.....z.....<>....=.E.nCC.k..wT.c..i..a.Jr*<.kB...@...m|.............|..._..N'....>...yv..........1..O.a..U....BxM....|#......V...Ow....Q..~...=..|.r.......%7.L+.Z.,..p...c..P.q.Q......,6*...rEH.....c....X.5P.x.J..SR..z`y....ybVD-....g....E*..h9.A......Bg....2~^..?1.x.Vf*7.%.*.@..X....n..U..C......p......<. ...1.U.....-9...0.}`.i.|.I.7.....]a._.......K..........W.0..v.......[.B.w;....Z.5.`M.lM.{.....ac.cUH...`...}.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1343
                                                                                                                                                      Entropy (8bit):6.2984838742189435
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVj9494wyayJ3Vj9IBwHfG7CTva8IPVIPVIPVIPG:idICNn2zDqvyhJ3DI+HfY8QQQB
                                                                                                                                                      MD5:77A6056EBCACCB9C24AFA5BBAB502CA0
                                                                                                                                                      SHA1:B9E99929FFFF93C3C5B0414A3490CEB7CB0EADF1
                                                                                                                                                      SHA-256:7EAF6A6125AE3A86A3B9361B074E6F7BF402DD29F432BE66DE42E90FDB94A8CE
                                                                                                                                                      SHA-512:35EB6103800A3A428C0233D36250D2A7E6E1F582E383228C126BF83A85B5B85C5DFE668AF4B0682D99019C058925DA04EF0CBE7B9F54061B99E97D0D81218F95
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f8.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:62475849B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:6247584AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62475847B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:62475848B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32872
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4686
                                                                                                                                                      Entropy (8bit):7.959100197602568
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:XdLUunoO658HfvNw6WSdOsQWqsPhm4VH6Ih59dxgl:twnO658y6ldOpUhRR6Ihx6
                                                                                                                                                      MD5:DF6AD4E4F88EEC3F3789AEFB4015EC9A
                                                                                                                                                      SHA1:FCFD62F9DCC1B860F3091F52C253B20AA66D810F
                                                                                                                                                      SHA-256:8B96E595BD17616A7B88903576FF24BF6DC5AC39961BE2883547070E68E5882A
                                                                                                                                                      SHA-512:1CB66CC520803A47CA14177F66F5E7F598489B7D3FE75B0D156600855250C2BED5277C251D6F9C5B427AB747724435EB1E4AC12A2EDF7C3B3F48B31018013B3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Preview:...........=.o.8..?.....p..*;...s..f.k.m..m{8,....h..%jI*....3.d.>(.I...Hl...3..g.Cr.M$C.L...X....#.&..Z....\...4...~...A...h...!...J.9U...^f...^9inL.._3~}..2..2N....z$..a..qv..+ .7....DH....=.JMh..z....2)....x.."..r-xd.g...!......n8....`g..Y,. #..+..8..4.S....b.....l.z?&A..b....03...^.9 .......+....^.~...|......)......9#JJC".Xh.Z...`..?.9S..Yf)..3.B'.z0..Q4..<...'.\.~H..4.]a..@@...L......5...e.....ti.@w.L.u.M.y...`...03~9.]...cj:.B..^%.....-.l..j(.t....9.c.. .-.s".....)...w..w.v.W.QZ.....T....@.."3B..3......S.d6....>.h.. 9h........[..L.u0p..4M.}.b..8..,e.......q..J^.i.&e.....M".Y.)n... -.2.._,.....(u.D.0.hC.!.$.z.>..uA.......A+..G.)........1.IP..m.z......y."....]...4F...J.mH .....dm....x..n[Ep#.!..b..4.n..9.....`..D........O.........0_.kmE...b6..I.c.....>.F\.u1K2B. .../(e"dx.4.,."g.....3j..oX./.....0. .G..w..r..._Y.B~.......q.....+.nx.z.`A$.@....{p.N5.J]......=+.....(.sR....E..J....h.\...7$.s.z@E......q..F.Lt......W.9.....p..*..\*...k.K;g....*..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):15740
                                                                                                                                                      Entropy (8bit):7.9866977438851
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
                                                                                                                                                      MD5:B9C29351C46F3E8C8631C4002457F48A
                                                                                                                                                      SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                                                                                                                                                      SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                                                                                                                                                      SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                      Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1249
                                                                                                                                                      Entropy (8bit):6.643241222953984
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVT274yJ3VN1waG5FzdHklzq1qj:uICNn2z0vJ3LsFzGQG
                                                                                                                                                      MD5:FAD4CDC2C668BC162608E86433C87B07
                                                                                                                                                      SHA1:57192182F37CAB288B67518537D98950A441C228
                                                                                                                                                      SHA-256:BD19903559E90A7958C5BA467FFE7E2299A3C07B3737D58C411A8487D9CBEE27
                                                                                                                                                      SHA-512:E8D12B9BB3030C5EA511FE0CD6B5094B911BAE4A4852EAC29D8DA5FBB7224757CF1AC4AB995595D01E7D06DAF00B58285ED4A61A6A0FD0EC12BF28502F728A3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/disabled-check.png
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:1BDF83BABA3711E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:1BDF83BBBA3711E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1BFC775BA3511E79ACF94B794AD8360" stRef:documentID="xmp.did:F1BFC776BA3511E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.....MIDATx.b...#...C7......q.=./..R. ...........H.........3..._....x...+D.f$C.~......lR5..T...).._..o.n.1..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21443
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3885
                                                                                                                                                      Entropy (8bit):7.936742862183813
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:LLGWzZXXEUIW9DnxDIesaWsaGVv1w7LaLJ2p39le2ELOYIXLawTeAf8:5lXUHW9NAasP7L42lMye4em8
                                                                                                                                                      MD5:E50B7C441017057E931D11EC69D4F0E5
                                                                                                                                                      SHA1:00BEDD3A6E5AC2E5D79CA5F86242C7412A63CCA9
                                                                                                                                                      SHA-256:D74E79022AD0B13BAF0C029C260A1BA967817380BB23C650B0301FC44E0400EF
                                                                                                                                                      SHA-512:E424AFC24C309E418B2563BEC3D9734EB4E82DB15D47621F34B40DD1D58465C77B8A17161F4E49CC7874F490828BC0ADC9949784D8E08D416758BA94C26C13C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/job_details.html
                                                                                                                                                      Preview:............ks.6.{~....1'J.e...s..u&.u..L'..IH...,.JVr....6MI&.G.L..".],..}a......"e$2..........^'....A..^...igt.:0.....o.3CI.Q....df.=.T_E...#...Q/.qJ....@&.%........4..6z%}.LR...yC.mBc......O..I.Yg..y*......D{!..y..Kx.......lo..j1..yd(xrB..{..&|.4`....u47.7g.Y..x^A.9.... 3..H.2.&..).zy[.........&.r:H.[A.F..? ....%.!!W,0R-...P.GG$b....,...cg......N.E.^...t...\...d..h.......Ke..m '....3-c.vT.^.'.....`........U.......l....S..Z..$......[...v.j(.t.......k.;C_..st.............o....Wr.....!...2#..>.<....!H.L.#.....j.h .h......!-(E.w...CD.t.....a.Bf.......q..x.NS.8K`..$$....f.........%!.|..q..Ly.Pe.7o.Z....dB...S..v.!......vJ............<.....m.Kcd..........%T.i........x.\..o@...z[..ux!...........:BZh..D. 7.8...0.s....yv}.^....,..a..G-yl%0fIFH.%2a....B.'.3..........Z/...".|.r.#0D...>..:.c....3.b..D7....(..C....7...O0/.s`...].hi...u.....+..@urT..7..gM.......!8.\.\..R...@.4.gL9J.x....L...kK....w#@Hl.m.y.k....2@..;ZQk...-6X..~w..}'e}kv...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):24913
                                                                                                                                                      Entropy (8bit):7.984129165823403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bGgJ7D1DfN1d0orgqXBV8qxBwBdKKaPtEJ0XIRrf3A0pSiivZlRwUjGTFxKEX2sX:bJJ79Ff0uDzV4BCPWNFtwxCTr4s8+F
                                                                                                                                                      MD5:B6A4C85B921159A8335C0E8AACA543B4
                                                                                                                                                      SHA1:7722944EBFBCE56778CC83F6FB75D1546FA7852A
                                                                                                                                                      SHA-256:D9E048D7FA2AF855F5638C85F0242773792B13990E1D355D0FA6A4CA7DE555D1
                                                                                                                                                      SHA-512:21B5F29C6A789F8D02C9C1A0635464B4612DE9356FEAB417D8C163F0F6892000F0E83F46E4EFC8DBB52F3FA6EA3C0FEE2C83146680571F0AF0DEDE2E2CBEBF49
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...dgu%x../.="......v.$.....0..6H.0..`.m...f....gs..........1..F...w..Z.*+.%2.........*..^.M...*K.......=..s./..._.~.5..%b..I.-+.n...9E.R....?e.N.rlx..t]..{AOQ.^.....`>.0.{..t......Gz......W.....Z<..XR.....4M.T.."...I.......\X...v.{.\...!.o.,....$.q\.,.............d..|.;...g.#g._....\....2.......D:.C.CVT..E. .*.%......l..z....l,...804.....q,.?,...v\.>.##Kd../=......?...!.d...o.&.:......z...."=.B54$.q.FJ.M. ...E....{p=.Nh.2...........".p.......d0....]...S..d.A.A....C...#.+../.....`..u.}..+.q=.}...S...9...D"...C....Y....G^..d0...<..y.?~.w.....k*z.>|...?.x6{i...{..M.$......H+IPe......../.?.._..j.........YR.$..#.a.%...zL...(*.EI. ....O..a{.."....p..LF.].{.2..5p.SU......Mv!......:......I..g@..H..SY.4E&S.eH.I......|q._.........k...M.TB...TU...)..e(..L.,.PT...^@!...^.g./.....S...6..ql.#.A.{%..<.3/......j\.v}....X...@b...lC(2y.....dD..t.d.....%I.......I........_...g..=..dU..i.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (352)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1889
                                                                                                                                                      Entropy (8bit):5.052534909474848
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:UoEACBtfZEPWCdQ/3OFmP9EK54/9k5ADpjPY+Jv2A2ObldCK/43:UFAC/fZEldQ/3OFmP9EK54/9k5MjPY+a
                                                                                                                                                      MD5:E52C5F8FC4367EFBE2AE0A64F41CEB79
                                                                                                                                                      SHA1:322E8E770CD7F0B86AC9324EDFC697A7FCC88C8D
                                                                                                                                                      SHA-256:CA7F7F2F1530F32622FC0C76791F400659A18BF740F4CCF34BE404D923A0F4FB
                                                                                                                                                      SHA-512:52132FA3A10971B463820BBFE90FE1C3908A665C20937540E12BEA41B7B76F37242B64036A6E36B385B04618D4E41E6F9A69F28D65055F590E1EDC576B02F437
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://cdn-images.mailchimp.com/embedcode/slim-081711.css
                                                                                                                                                      Preview:/* MailChimp Form Embed Code - Slim - 08/17/2011 */.#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}.#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}.#mc_embed_signup input {border:1px solid #999; -webkit-appearance:none;}.#mc_embed_signup input[type=checkbox]{-webkit-appearance:checkbox;}.#mc_embed_signup input[type=radio]{-webkit-appearance:radio;}.#mc_embed_signup input:focus {border-color:#333;}.#mc_embed_signup .button {clear:both; background-color: #aaa; border: 0 none; border-radius:4px; color: #FFFFFF; cursor: pointer; display: inline-block; font-size:15px; font-weight: bold; height: 32px; line-height: 32px; margin: 0 5px 10px 0; padding:0; text-align: center; text-decoration: none; vertical-align: top; white-space: nowrap; width: auto;}.#mc_embed_signup .button:hover {background-color:#777;}.#mc_embed_signup .small-meta {font-size: 11px;}.#mc_embed_signup .nowrap {white-space:nowrap;} .#mc_e
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 285
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):237
                                                                                                                                                      Entropy (8bit):7.138475158062302
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:XtLu9kSVUnJhuZaytWtDXpTZVpvg++H6gzn7OMtBln:XYGSQMDW5NZDm6k7OwBln
                                                                                                                                                      MD5:05022576D0754F88AE99C7440C3837A5
                                                                                                                                                      SHA1:8974E920637EA645E208581161C4CF364082D60B
                                                                                                                                                      SHA-256:F7F36EA7FCCAAA53BD7453F030E3D23C0B7CEA9704522E0314D7CF62B1FCC888
                                                                                                                                                      SHA-512:61F25023C4D2B204CAF191871A023CD2C51DE1EE4973A4BE3D69AC66EDDEC3E5403B0B25D189DA711D5816D0385230289718D7967D2517BDDF5AE0F696732EB1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/animate.css
                                                                                                                                                      Preview:..........M.OK.0.......`....B@.]\.k...1.&.mj.*~{....a...........Q>5.v..~..k.}-w.......a#2n.p...i.6.H.y...a..Qs</3.+.N.,...IS.'!....B$..K..*......7B46@ .E.q..'....S..~R.!,X.n......+x].."|$7.[..0)...X..h..p.s.sJ..)..b..):.6....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17510
                                                                                                                                                      Entropy (8bit):7.982058028058112
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:btNrGaVph1rv1Pxq9vYhmPp/qkbEr7xe8uy0+Px8:bhXdpqRx/qkbEMVl2G
                                                                                                                                                      MD5:544D942C8C6E7A3FF2F9885646CBD184
                                                                                                                                                      SHA1:A4B7F9FB1134514CC9D5F60AA4C99435A63EFE93
                                                                                                                                                      SHA-256:741885CB54907C85BD0C6DA802B4DF03480DB85024F58A5B78114CB8E122AB53
                                                                                                                                                      SHA-512:23A73FAB2AD363498464287A5BE75FC726B296F21D5E263043EE5385FE81E0C21F7E84AB421467172ABDA6BC3FD8235CA79071A5089DD601F261CE371AA335F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/8.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.}..dgu...W.r..az.4......X`.]........a./....5>^...x.+.Y-..+.b..A9.8..hr...+.W/.....UuUw.H..>=].............l......VCl.....n... . j."*...R.e-.%!.......4...-N(.}".I..BT.-...m..R.4`..uBX..mq......._...m.n[6..xH..AU......~.+.......P(...km.........m..c... ..Z;..u.=...K...}.P.....-<.J...pl...5...,.ro.m.[....<9....z..A...~xs.x..x............S.O..o|x_.#....J.KLS.1`...H.>..%.x..E.Q..u.../@.C........+...|,.;.......c.U..-.....w.!.<...|C..H..V.zs..U.9'....TXK}z...xr....E@..d2ID.E.....J..M.........dt....z.3.i.].W.f..Z9....k.u..)..F.Dn^...\.P......K..[.-!`...k.<...Jdh;........z..my_M=.eE..q.eC(_H$..,D:.b....W(do..?......\.9............................s+....9|...v@=n.....!..%..o.....v.U,....d....l>.....Z'`..%g.^.e.2M.}E(..&.(...y.R.2....l.?..(7.....+.Lf_(._0.....m.K.1.....m.Pq..6..o..@.VE........4...P..P..I.C......^...`d....G..4."...A..+.M..H.d5....w...{........_..w.l.V.....!>.@.7.*C...."..k..1-...e,
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 653x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):124531
                                                                                                                                                      Entropy (8bit):7.97212877488961
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:L65xWzjm/bVYMGe8B0mKzTcNRgmviU1/Jka:zvk3Ge8ozYzJka
                                                                                                                                                      MD5:E6DA7ED0FB3CC1D0CC418F407C6DCCEB
                                                                                                                                                      SHA1:80868D36538DA94937BE909E90681FA32297C314
                                                                                                                                                      SHA-256:E1EB99309A663588CEB2C14A0A4A863CAF43F904663246E1355B3A297B08DC32
                                                                                                                                                      SHA-512:2B2E882A6B46A924699498B1F38862AB5F21D5B3472396D8CB308236B9E093D134800D0AB827668FD3F2C61CF4F31125090ACB60F218BEE6BAC279F1F064FC32
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g1.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E893CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E892CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):73090
                                                                                                                                                      Entropy (8bit):7.996534730526813
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:iKoakMpMLReV/gqhyiYWURFdvU+r4J+rT0tWCBrU:LoR6X0i9UfdvFrvT0cv
                                                                                                                                                      MD5:E9F3031ADE4A5C686E69D28A3863E03D
                                                                                                                                                      SHA1:2E05BB199CF236AB29076052AB687E70E4F99D7D
                                                                                                                                                      SHA-256:5390D6D2D71133B66552DF3874995AFA7A82B69F88534636B38173586ACAEF8F
                                                                                                                                                      SHA-512:5B4FFFC805C500BDD759B2A8F72283016312366396B4B47786597B2F94A810616B0A1912FDF497B39C858F76AE3BF4D0D257CA3ADD1328AE755FB0F191325C01
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFFz...WEBPVP8X...........2..VP8 6........*..3.>I .D..!..E.(....{....U....@E.X>.1........R<..,..1._......g.}E.w./).e...3.../S?............7.w......x................._....~.........._.o.....~........_.......ow...._..T........................g....._.?.?.O7.$...........5.&W...S.g.....~.........h.]..././..K.:...........?.............m|86O........../.......1.i...?.z.........z.....,...........U......O................7................_....o..~..o........a..?........../...~....................%..s=-.H}!.r..4Y....K7..i.E..Q.V|.....JWy,..3..;....~..I{k....U.^C......+.cE.Zw[._.,..].A.j.G5Y..#^......1..7.o....z6...............e....0g....Jq.%Jr.9R..H..SZ.`..U...3/.V+..m?X.O&.b.b.v.....#B...v(u......U...-,....K-,...4@2[.J.Z..K(v`.N+.\..}..I..2..k.T..S......A.n{.d.9.Q.........Q........9..............F...WF..C..".<.w...^.i..Z...i.1.huO&..........).}:..~..............-...|...X....`o...i..X...1.<...W...i..S.;..|\:..1.=.E.>4QG>,..w....}&..D.W.N.9g..].>8......1.2s
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):9547
                                                                                                                                                      Entropy (8bit):7.9479641720975565
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mPuHXrveBEED3VsCaH33Lbb6IHYrNKH6LLubqbU0gZVdKgtVEpba:aoXrGeO3VxaHLxYrNR+beyKgLEpG
                                                                                                                                                      MD5:9E76E850410481EBBDDAF96BAF914B64
                                                                                                                                                      SHA1:0DA2B22D10BF95579FE8BD3C43660D9C485B099E
                                                                                                                                                      SHA-256:530EBE7374C137AF90464C751FB7E411D0020501F3689BD5C856123AFFA924F6
                                                                                                                                                      SHA-512:0411FF5392F6763DC977F42DB9C4DF05B63961E0EE70987E2DC4680D3537A6F18DDD72AF653B7BD450DB48F8B9902ABEA1932829E27788828F37CA816D4508A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/preview.png
                                                                                                                                                      Preview:.PNG........IHDR...<...<.......N%....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:2504583F55D511E9B596F57F2C13F4BE" xmpMM:DocumentID="xmp.did:2504584055D511E9B596F57F2C13F4BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2504583D55D511E9B596F57F2C13F4BE" stRef:documentID="xmp.did:2504583E55D511E9B596F57F2C13F4BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|.....!.IDATx.LzI.$.^.......WVV....k5{...IQ\$.ZF..H.e[3....0...a.....``..x.1>....h.E..I6...%..*...=.?."[...]U
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5658
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1429
                                                                                                                                                      Entropy (8bit):7.884727397190789
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X+vB3yHZ9m2QPs7M3vx4UzD4wXtaQIknjPPWDhhhuwuZun3/hFjOwzU4kBhr7WAd:X+vBCHZ9QPs7M3Jr39XLbkhPKu3/hFri
                                                                                                                                                      MD5:7D9195F28DB6BF0D788B6CEE2E5378FB
                                                                                                                                                      SHA1:7D2BBC251913ACE752C8BA4F6885CBAAA79B84DD
                                                                                                                                                      SHA-256:028F2ECDEF6CE211C96F32DFCA150F7AE49B9F4DCF302D1E8EC25AE8C61141F7
                                                                                                                                                      SHA-512:362F94DD1A9706A066E5923A4722C77543B388EA6A87D59785D406159C12D0727F0CE3B7B23C95649791164EAA42856F408A0DF27C205C4A8F9F3B1538B5705E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/slicknav.css
                                                                                                                                                      Preview:...........X.n.6.}....E....v.D.>.-...i..>.O.%.6.Z.$:.b...$RW.m...h8..3....fh..`4y..?....yV.'..xL.|...E....z.\.e.n....yN.....$):f))..o ..-Ji8.O.."C....yI..Y....G. Mi.3......QJ.H!h........)S.[...t..r..4...B.b..%...,......f....5B."...(y.At4...G.A...h.3?....O(.D...|.s.Wx.qH.. ...T..q~.h.N..../.....MN9UO.d.l....qaoR.g.....B..`q{S.u.u.(..}...D.QL.. &..b.<.....!Q..qA2.U.\.........3.>;.DM....(..t..............o.w-..pAl.D&...1..-.[.S.h-F0.Q..U..,.4l.R.....Qe.d.f...?W..).%}#.H:.[.mU.C&...7 ....N\.y...d+.{m.N....t....cw........l.M..Y...EB...)QT....."......D~..&.k0..es......m.<.....).g.1g....I.MK....]....7..?.<~J.^`MZ..H...y..n.......C7..-A*^.i\q..P.....('.h....1..n@..^.....$..P.T.V.......{.^.Z...I.H.oj..)=..}|....<.yb.F.$..UTC.pb.J8Rb.o...!..#.."....r....h.....4.9.e@U=L.nv(}.2.O...zI...6..j.....@X;......Ji....$K].?.?t.....8.z./...~\1..s..y.....<s.....7.....,..g..d...I.k..Ok..+....l..4...9...v...4:U{..*....]......4....i......4;.=..n...^.B4...p...G.....R..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4076)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6026
                                                                                                                                                      Entropy (8bit):5.512938607326089
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:FTEsraQRpJoS95K3Pdj45M9Q5v8WcMKKMPYGFYNOPMAR8w9XOfSAXLSbVKO/roOH:FTEsrZJ503Pdj4PtOMKK6YGCPAXe6A0b
                                                                                                                                                      MD5:6754D9C43E5D7DD30F1D4A39AA029386
                                                                                                                                                      SHA1:8ABE399454FC849A23AD91CD090255B122F5C235
                                                                                                                                                      SHA-256:17810AA88F77967EA8F23E99B803BFD41E0072A878B79E891BD12DCBA1AAC5E4
                                                                                                                                                      SHA-512:F6622FE894EB4139310930D93B81811B73C136644C760246B29B4C7F74AF1F190B32B2D03714A4F1B4792DF8E090CD68AA101FDBD863E47BF1E6A2E2CBE4315B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyV29yZFByZXNzJTIwVGhlbWVzJTIwJTI2JTIwV2Vic2l0ZSUyMFRlbXBsYXRlcyUyMC0lMjBDb2xvcmxpYiUyMiUyQyUyMnglMjIlM0EwLjA1NTcwMTAxMzEwOTY3MjklMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGY29sb3JsaWIuY29tJTJGJTIyJTJDJTIyciUyMiUzQSUyMiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJVVEYtOCUyMiUyQyUyMm8lMjIlM0EtMTIwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA==
                                                                                                                                                      Preview:try{(function(w,d){zaraz.debug=(oA="")=>{document.cookie=`zarazDebug=${oA}; path=/`;location.reload()};window.zaraz._al=function(qa,qb,qc){w.zaraz.listeners.push({item:qa,type:qb,callback:qc});qa.addEventListener(qb,qc)};zaraz.preview=(p$="")=>{document.cookie=`zarazPreview=${p$}; path=/`;location.reload()};zaraz.i=function(oa){const ob=d.createElement("div");ob.innerHTML=unescape(oa);const oc=ob.querySelectorAll("script");for(let od=0;od<oc.length;od++){const oe=d.createElement("script");oc[od].innerHTML&&(oe.innerHTML=oc[od].innerHTML);for(const of of oc[od].attributes)oe.setAttribute(of.name,of.value);d.head.appendChild(oe);oc[od].remove()}d.body.appendChild(ob)};zaraz.f=async function(pO,pP){const pQ={credentials:"include",keepalive:!0,mode:"no-cors"};if(pP){pQ.method="POST";pQ.body=new URLSearchParams(pP);pQ.headers={"Content-Type":"application/x-www-form-urlencoded"}}return await fetch(pO,pQ)};window.zaraz._p=async bv=>new Promise((bw=>{if(bv){bv.e&&bv.e.forEach((bx=>{try{new Fun
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5445
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.914192646149304
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:X/NKuTP171r8jomVMjI8Qdrjz1TIDkwFZBihJZongkEYIy1yy:PZbrr9mVfnz1TIowYhJTnYIyr
                                                                                                                                                      MD5:AFEB91552EBCD7EF11D1F9CDF2E8D487
                                                                                                                                                      SHA1:C0A88643103E1E0AF3696266927189D8801AB3C3
                                                                                                                                                      SHA-256:14A050267E07C290CCCC3CBBF379DF5369F7C13D09BA29E6E83521841C7D7474
                                                                                                                                                      SHA-512:516EE175B88A0D2456AB226009C7882EBDC123E9C81F2B238B9D05306BD018D73DBFD6B989EA66211AE8AA79043C05DB5B2CDBDD623D4DEA70740838960E85D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...........XMo........L..0....O.4`....\|.%X-..&+.H.M.....Y*......g{....W.<...z..~w.p1......=>>.Gu....?../y.q....k...vfo..q{y...cu..q..l.o...q.}.y.i..b...................6..............|.....G.....(.....%..n.pn.._....o....kX0..........z..N?..>.........b....r..|......y..2..VO...{..X........#...@....o.Pz..*}.@a.../.(.. .7.(.....S....D....oo.7W...`.}...xs....fG.....o..+_.j......../E..[.&....CS.)21.#c......gORr~..._...p..}......q.:l..5f.s..P..R..!>..:........_....v.~..........:..'.....?.>..).X~.4../6...$.'.r.f....................+...v....x...N .qv.f...1..C.LH..0;...f .4..qZ..<...."v .].:..i.T..L..*..4r.9.*.D.&>cE.(.E.^...)....r.$E.w...&@.4C.pf.X..T,..Cay.k%.....o...,.)9..A...h.....=...........M...-..$x.T......-.fO.6.CC.T`H..mU.q.l.#...1..'..I..C`.)..j?J3......b`...h.N..y.]`. ..8>...8HT...Bp(o.2x.jq-..xZ.k.....g.i".E....{.Y.sL.....6a...7.F.r.].>........N......':..puaX..8i.*\A".;xo.*f.&....FMuZ...Z..*9.i .O....6.0.:bV.QQ\..........=.^.b..D..e7S.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):84926
                                                                                                                                                      Entropy (8bit):7.979209280799618
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:KL8hU/aXgLpzVWN5HNJYwYMtW5zI0n8Ig/VkTik4Lu59USMsoXROLxeq7:RhvXgLpZWNCrUW598IY6TikaunW+p
                                                                                                                                                      MD5:04FC4FC68C7A071C175BE325925C9368
                                                                                                                                                      SHA1:D484F7CFFC79C8C22F4DD34A4314B9289A049C37
                                                                                                                                                      SHA-256:C7C5415A4EA9C914A88A2FE3BB932E03DAF096C1EDB1617814EA9583ECF52021
                                                                                                                                                      SHA-512:DCC1B47CB215C24606FFDFBACF197FE625576F7874A3A9AD35BAF38BD2154E9FEDB594A05829AC0C97A38E20744BC6F5FD91A2AA24797FE93E0A0B4F728E03C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g4.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127484CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127483CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):81581
                                                                                                                                                      Entropy (8bit):7.982948379499576
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:k8Z8iCUqPyQVWOdXHvDXeTy335+VNaQXLdQeHgWozBVPbFD8:PCBPNVnXHvKG3SNVbmCgWIPbFD8
                                                                                                                                                      MD5:591CDCA9040F4E18217D0569759ED889
                                                                                                                                                      SHA1:2100967B1A463D2BA201562B0402C8523A57676C
                                                                                                                                                      SHA-256:03BC3626A9B33581A97AD3F8FDC46815CB3AF18969857B4F4F9AB58032457727
                                                                                                                                                      SHA-512:B1F61DA426332E39E36BE953BA818736439FD2F8E2BA5DB7409A8C51AFF326B285DBBDE7147364B21877FD948B134BCFCF9104640C4B313C1DEFCF8D61D513A1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g3.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E89BCD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E89ACD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20317
                                                                                                                                                      Entropy (8bit):7.982491937246026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bUOErJAL647jSqaLUmIPoogNQ/Wwo4jt+Yw9X3/lJVI4UkdSje8UDKUOMEh8Qw0q:bUOE+G47VaguoH+wo4Z+Yw9H5Ize8dwJ
                                                                                                                                                      MD5:21A4A2EB09EA59CCE0B1A1141398ECAF
                                                                                                                                                      SHA1:3491C006FA87A399EC9CFEB9D7139987C763C8D4
                                                                                                                                                      SHA-256:975FB023BDBCF1FBC240894879A827A34291D3D286FBDA0F2901BF401E8E1DD3
                                                                                                                                                      SHA-512:5D4B91383589262B9B7DCEF5E10D3D0D3E88964C937A4C6F677D9EE850A2090A99C56F652DC88AE198C8B028F585E6C30ABFBD57FD483DC6C0EF14831226DEB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...dgu&....edF.Y..J..^.ZJ..cc.....v......c..,.L..4........X @...JE....D.jQ.K.Kdfddl/.ms.}........L.9ReFF.x.................fMs.c......:.F..c.QQ........!.. +B,.(@@......%Q<..9Qv.u).9.mo+...../.....rP.m...........\. .pl..B...,J....B@.H*..].U...~-=....LB....c.pP..@.F.w..e^._:.e...\..;..w..........B...9.<{..sS(U*......Y.!I.DQ.....C.. ...'..T/.{.!.bC..=A.(..v.3.... ....H.../. .i.G&p.l.6..{.w...cY(.Jx....s0.......p\TM..p...@.%.B..4.kpl..p......W_.x4.. ....H.u]........7............s.........i.(....%<.......0]..D.y...\..,"..A....U.|*....v....+....TEAn..T4.....o..v............W.B.]...A..)}..K.._Lp3..........z..:...e|../...8r..>..I..c...Q........(.&dQ.$....R.(.....b..J..p...l..n...]=.d.....\..."|<.{..+~.[.._..f.?......k...>.hF.-..u.]......W......l.R].@..U..|..@@....tM..)....F..5.....q`.@._......d.........?.....a.k.......M..}.-...^..&..^J...G......5!..Ij..uq..)<.......B!? .87.A:.C,.D$..Lf
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 688, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):688
                                                                                                                                                      Entropy (8bit):7.443668411145995
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:GlXgZreUNOav0rOz+pluH7w2BRriMWWVf1y9MIam8MoBeLPo726vAyp1baSejd1a:bgw/vEOypyvBlibqdy9aeLPo7d4yp1bN
                                                                                                                                                      MD5:BD6D67601B4CCD990E3BE1B0D38C5640
                                                                                                                                                      SHA1:9615F4BC6EFCDCCBC2BE321995F5CB53B100B23C
                                                                                                                                                      SHA-256:0215059E2C962E9094A50FEC8C8F917F61DD0DDDFC920BDBDE58181A299C08E3
                                                                                                                                                      SHA-512:E67347C3ACDE5083474F5E921036A8EF755D2A1808BA0487779868897E10F2DFE3086C2006B499274CA4D9C78B02285A76694EA239E32B8A6CCFED01BE993087
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/fonts/Flaticon.woff2
                                                                                                                                                      Preview:wOF2...................\........................?FFTM..`..J......T.d....6.$... ..?.6.8..U...>.......1.....b.6.O........[..<...`.H..L.....).....w..ig..ts.`....2..^....r.c.?..<.5....a...E.e.=..D...|'.I.7!..0....r.t......Q..........h......w...C{Y..4...@w...:.0..@g......oX.......S.D..DB.....[.4D].tP...1.%...*.R...z.FiY..a.:.~.............^.2xm^.3...oT...W...6....g.~iP.S.m-k..U.z#l4....i...G..Fe)..3.W}t-.?........w..S.d..##.-......]...7.......Q.r.^...@...>.&u..B...O.........@.$..$..4u.. ...k#@R.P.2}.F.\}.....7h..~.....Bh...).+d.e,.hn....<YAs.(m..~[...N..k..B.,..&..{{......w...&.t'Q.QF.Ss.#.d.R...%(w.._..iCwI9)...`G.2Bf...'.,[..a..mCq.G.{5.\PN.'=%.P.....}Ti..r27.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2936
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):912
                                                                                                                                                      Entropy (8bit):7.753441670670471
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XgXRoQtXgrTPiQ2OEikMDgo4ZFx3XXFe/9e/:XgXbgrTNglZFxg/I
                                                                                                                                                      MD5:0D177EC3C8AE4F3AD2E3295DB65EC3DD
                                                                                                                                                      SHA1:6037161700AECE35871093C7164EC6CA6CCFC630
                                                                                                                                                      SHA-256:D5C274CCECA5F95DA17376CCE48B7D030EB669554432C96C9A0F7D10D7D340AE
                                                                                                                                                      SHA-512:2C95111C68270F4F44D2C1D6C38BDEB24D1FEB1E9BA722617BF4765E783A4CB694B799C169CF64E307C74B1E03F08F6E1707DF45B0601234DBB99D77E7B10DD1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/owl.carousel.min.css
                                                                                                                                                      Preview:...........VKo.8...W.-.$A.JI.-....q...HK#.k..H.#...P.d..t..a[....<<| ...N.....I.O.S.y.....G.......'......E....(.%...!w.H..!.;I......N.A......Q.;.%..BKm.3\..P...Nh..H....g..R.N.=SZA...kX....W*....".X.k.T...M.P^.7.W.o$.W.......b%.p{....h.........>&......:/$p.V.5...\..........1.7..uPz...z7.2.\i.|#7<.w.#~.cV|.b....uhy.....9....;<.6...)...j,H..T....}t~.K....v...m.7..cB.v6A...P.J..v.?..C.4....;.0.r&:8........f..l.bc,.A.......r.&....P.\.t.VF.-"T{M.$..8.A..../|...FJ.C.@..@e.6..{.jB...#..?'.6|5.E......Gj..U......k.A...hq^.><.FZn...2........a..X...pY...B..C./.....2.\P..v$..\.2H.d.L?O-...\.:$h....0..=PH.........".....Y....$....B....?q..%0.Wl.-..2....@O..zG...7.....U.>.i..A..7*p.........{.8.@sx.`..........t...).!.f.l..C..`?...N.....@.....5u.{6.(SzI.-.."...?_o.7..e..#~.......c..(....Y.u3.\..:U._A1.$..9BA.4.;+^...2....B.q..H#..>w|....=..ux...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 41095
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11782
                                                                                                                                                      Entropy (8bit):7.979312685259366
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:5MAMGS+J/r3rcUdRxpZotImMwOa7FNREL5z4weV9pphitOfZ3XCKXN:yAp9r3v3pZpZ4Fqz4VV5hit8pCKd
                                                                                                                                                      MD5:15BE5A44E1D932237CDC045A741E31E5
                                                                                                                                                      SHA1:A00AC71235E34AF2AD3F4C69817F4773C32FC871
                                                                                                                                                      SHA-256:8707632440A7D78AA0BE34C851E16B3423DA6B5588E0C10874D24A25B39B140C
                                                                                                                                                      SHA-512:51844D69A9B2B2DCF47CBB413E31BFF136E5E867593B313926BFE8F92183FB109B92EAAEA7E3E21F89C04C1EC55CB99AC602802C49405EE3BEA43E5A790B6519
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.form.js
                                                                                                                                                      Preview:...........}}w.6......RJd.v.mk....m.M.>...=~.=..I.%R%).l....o..A...n/.ic..`0........=.@.......Y.R?/7.$..K..I...G.G.......G../.........$..}y0|..\-.R.(.,[...|Q...P[.....b......j...q:U.l.Y.KjQ..Z...h4Z.(?.d......hFX....<{.'...:+.2.o.VA..I....@.j...&^.e2.i..j.Nu..V._.2&...+.....v..Ol/.....I.F.F...lL.=......./..&.....}...M.UQ...=.G..)z~).V?e.>..{....T...u.Y.P.....f.JJ..~..A.."^i...J..4..."B.k..D..... ...C......6.*NK.Pfj.P{.2W.U..). $. n....#..#?............7.q@.e.......:....-.f...BO.....:....=.7..?V...voO%.u....U#.")....:D<e..5qh.y.).2....?......!..\-t.H.4Z....Vq........&s..e..T./........O..$..,2f..4s.T/.\.w/ :.z....Y..oER......Y.uR....2...:......#U...........H.....7;,...4vcmp...c@..w.^..:OH`.2Y..=..4..@..q..)9.f.,S..\.......{..p.,u.N.....IJ..f.O"|.F......~...j....,I..C...eL.....!....4j02.. 9...;;...t..A....e~.N(.^....$c.n....).kj;e|A(...h...D;..tN.....$.e.$E.IL.F.&.0..L2R'..6.E!\...,H.....L.].....t.Xa.-2......] .kP.t..0..q...'.5.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 263x180, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):14520
                                                                                                                                                      Entropy (8bit):7.950787979322845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:OG6YeS2bb9YSjwtS6nL1dIVL3IOqbe7OgqBL:Ow8b9Yt/nQVL3vy+OnL
                                                                                                                                                      MD5:091FEF11313025C0D50F859CE66B9682
                                                                                                                                                      SHA1:4A2E252136887AE344FD74A40548BF9F7860A8A1
                                                                                                                                                      SHA-256:69551C7B516EE2D88FDBD48F91023D73A3F549D3951A6D2E453CAF373330AD81
                                                                                                                                                      SHA-512:8C010CFE3C1ED5F84B11252335CF8B5F920A03D194AACBE0F00EA796ABEAEFE879787B620EF403A8B03BA6CC0C9230889FCFD6BF5F9182177599E7F68CF37FEB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAAB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AABB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AA8B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AA9B95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 42247
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4309
                                                                                                                                                      Entropy (8bit):7.945421179806782
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ZEiCMhwsepYY17+Mtz6zq15uT0JXHJdQxSrSfzK7O:MsepEtzq1nHwxOSbKi
                                                                                                                                                      MD5:8F878146455BBB9042EEAA542EC0B374
                                                                                                                                                      SHA1:E178B947949AF268A78E048FF42716463038E27B
                                                                                                                                                      SHA-256:A7BF96A014B99B230B49735E044E84D0070E02B07007AF80983969C20F6D0A87
                                                                                                                                                      SHA-512:7BA459587550353EBE52BB4D6D0330C60F8DFF5556D15472B72137F8FD10E88F2C612F99687067F9682380F646C2B801B7ABDD32E8BFD96E526A5B7A70532BB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/
                                                                                                                                                      Preview:...........]mo.6..._....-vd'q2.v..ff.-...fz.b.0(...P.JRv......d.lQN.Lf...[.......#r.e(..L..t.._..?(`X......!........(@p8....(&.. .R.}.K....W.).:...)._...{......H...k...K..HA..fd.......p4.....8&....@.DS.K.....)Y$B.R...ut..9..g..D.SM1.T...<5c.5}.yh.(.E...^.9....E.L/{.j._...|.</..JE. .....p.x.gdp.e..h<.L..<.'|V..t.g........e.#.....T.@........QD$..^2."BV.....P...'...><.9.....X.T......h.%"I.6.S.T./..1i.*......jC....0..V}e..f.Z....L.!.F..n..b4..x..8....V*...J....t..Z...2......r].?..1M..o._..=..FI!.|)...4.I..(.]...............E.C...J...}X_.+.F8.^.. +..$Y.A..z.....,.G.<F..d.H1..#w...pX...H. .T/..A..........6..A.HOi,.z.fOK.!.. ..0n.z..L1....Y^zY.^A.c..y.....@...,.a...}..Bk..?.4_OV%.|.ft.=.......{....;.....f.Y.m....p .d..P....Q......?R2..i.....Z.5..|.<.....@."...*0..%..c.S.B..N....g".u.9...X.... .3l..wb[.....@..Y.....U.._.5~oE.........8..C....k......0.@q.6.j']..*..l......Nj.v..U.]...m....`4RV..OP..!......E+...[..R....A..g..Lgs.....Kc]..K...<.....L.|.e.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (43943)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):69418
                                                                                                                                                      Entropy (8bit):5.338764426541195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:n89yQO577EJoTF497fGuVFjqKoaOujEHLnraVgCzIUtd2Mt82fCcPh7NcUezL:n8OTFc7FFKLnr4JzIUjN62fazL
                                                                                                                                                      MD5:35227DDBBFF2594D472C57537392BF2A
                                                                                                                                                      SHA1:AE46C8906EB91544A28DF9B3266F76D7E3A62EF6
                                                                                                                                                      SHA-256:CEE4A014EE3DAC2DF302E7D37BA098E7BD9F72DFC1FB456BE4ADA37610D1BE6D
                                                                                                                                                      SHA-512:4F760AFA2950E89C406B7BFA1B5E2A2A87C179F36AB2E1A331F0898340905F3782B48AF2F12DC33AB9910670429199DE08027E0A332E6EAD85F4F058FF990E05
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/
                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="ir-site-verification-token" value="-828600681">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="description" content="Colorlib is the ONLY resource you&#039;ll need to start a blog using WordPress! We offer comprehensive yet easy to follow guides, themes and templates well suited for beginner bloggers.">.<meta name="author" content="Aigars Silkalns and other Colorlib contributors">.<script type="application/ld+json" class="yoast-schema-graph yoast-schema-graph--main">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://colorlib.com/#website","url":"https://colorlib.com/","name":"Colorlib","potentialAction":{"@type":"SearchAction","target":"https://colorlib.com/wp/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"CollectionPage","@id":"https://colorlib.com/#webpage","
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):55684
                                                                                                                                                      Entropy (8bit):7.994490354926301
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:Lklsoaqzjmh+MVf7avxikh9da12ZHlPDf0Zbyj5d:Lk1e/72xbfblPoZg
                                                                                                                                                      MD5:32F7979E3B6D071E4A8A97941B65F7C8
                                                                                                                                                      SHA1:D46A791186872ABE40D2B13A10C8BAB5EBE1195F
                                                                                                                                                      SHA-256:338DB7900512D75D7BE6469E207BC5AD4CCFE30A54596D9250DAC43EA6D978FA
                                                                                                                                                      SHA-512:8FB70FFEA38D1ABDECEEB6AAC6602FE0D1F0C50060A66E911C8715B13994BA4005B2AB3B081E9E45DA903DDEACD84661BCCD061E3AEC6832CD6DE44323A469A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF|...WEBPVP8X..............VP8 ....0....*....>I$.F".#..1.H...gK.?.}umP..........Cy..S{.c.c.q..{....W...y...../H....Y`zSy..]...O.O.t..}..~.........Q.....}.}&.x....../......h..=A.......U.o.Y...TG....|..o.>'.s....0.]|..w.?y..=S.....o.o..|.6.Y.....>....7.K...'._...x.....Q=........>{........k.....#.?._.?..z............'...k......._.?.~..B.....G..............._....._............3...w.....?...A.....z........S....%.P-..N(.I....K..['.Q..':/D..1x..M...w/.Tk. E.D..~.3uA..4.^.T.M*W..+.J..J..ziR.4.^.T.M*V.....R/.......r......J....qxY.+.e..%.*.f..........#..ziR.4.^.T.M*W..+.J..J..zha..f..|.R..W&.....A.6^I.X0*.6....v.....Z......P..iim ./$.,...._k.Q;JHC./..C.\Q..%...)_K..S4r....ys4h.wn.6*..5P...#&..G..kf.!...%+Hh4...vj.n...:xH;...#.smg.m^...L........X.f...@..w.&>.4..S...`.;.*,.A^.-.b....S..y..J..0...k:/D.)@.O.8..~I....E......,.S...J.....Z..... .%..:N...B`.dA....Ip...;V.....l.G...].hG.."..;....D.U..3L.q.D.,Q.].Jb3.,R.lkzoN..,..E.......Jvn....f.Q.y..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):19266
                                                                                                                                                      Entropy (8bit):7.97498980913502
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:4DfwOfCrgDk0nseo+4EcQk0JXVf7efBNz3RLKhZ0VBzhWXC0:4RfCrenYQpN37efBNz3wP0VBtp0
                                                                                                                                                      MD5:734828B31EC87F157B0FAB9CFE15C51A
                                                                                                                                                      SHA1:0B2F0FBB6E0E51682A1F9684D0A8A50BDE8F7CF9
                                                                                                                                                      SHA-256:05AFB2255B52638093C83DF709979BBC68A4207164B6E835122150ABBD907E1E
                                                                                                                                                      SHA-512:9A549340CF7D6B11D575EAA6B5FA54287098E916F8F8278226E5C3F5C13E4CE704B7373FEE866B58395A8F536FF60CF1BA7EF137819DA5ECB868ADE19D67B530
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:16AFB7AD55CE11E99690F60B889F9251" xmpMM:DocumentID="xmp.did:16AFB7AE55CE11E99690F60B889F9251"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16AFB7AB55CE11E99690F60B889F9251" stRef:documentID="xmp.did:16AFB7AC55CE11E99690F60B889F9251"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......G.IDATx.\.W.e.%v...=.......VVVV.Y..5$...3....h>...~$H.>.!H...%..!i@@.H3..GbOOw.l.YU,.U.Mx...}^$..."..w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 42247
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4309
                                                                                                                                                      Entropy (8bit):7.945421179806782
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ZEiCMhwsepYY17+Mtz6zq15uT0JXHJdQxSrSfzK7O:MsepEtzq1nHwxOSbKi
                                                                                                                                                      MD5:8F878146455BBB9042EEAA542EC0B374
                                                                                                                                                      SHA1:E178B947949AF268A78E048FF42716463038E27B
                                                                                                                                                      SHA-256:A7BF96A014B99B230B49735E044E84D0070E02B07007AF80983969C20F6D0A87
                                                                                                                                                      SHA-512:7BA459587550353EBE52BB4D6D0330C60F8DFF5556D15472B72137F8FD10E88F2C612F99687067F9682380F646C2B801B7ABDD32E8BFD96E526A5B7A70532BB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/index.html
                                                                                                                                                      Preview:...........]mo.6..._....-vd'q2.v..ff.-...fz.b.0(...P.JRv......d.lQN.Lf...[.......#r.e(..L..t.._..?(`X......!........(@p8....(&.. .R.}.K....W.).:...)._...{......H...k...K..HA..fd.......p4.....8&....@.DS.K.....)Y$B.R...ut..9..g..D.SM1.T...<5c.5}.yh.(.E...^.9....E.L/{.j._...|.</..JE. .....p.x.gdp.e..h<.L..<.'|V..t.g........e.#.....T.@........QD$..^2."BV.....P...'...><.9.....X.T......h.%"I.6.S.T./..1i.*......jC....0..V}e..f.Z....L.!.F..n..b4..x..8....V*...J....t..Z...2......r].?..1M..o._..=..FI!.|)...4.I..(.]...............E.C...J...}X_.+.F8.^.. +..$Y.A..z.....,.G.<F..d.H1..#w...pX...H. .T/..A..........6..A.HOi,.z.fOK.!.. ..0n.z..L1....Y^zY.^A.c..y.....@...,.a...}..Bk..?.4_OV%.|.ft.=.......{....;.....f.Y.m....p .d..P....Q......?R2..i.....Z.5..|.<.....@."...*0..%..c.S.B..N....g".u.9...X.... .3l..wb[.....@..Y.....U.._.5~oE.........8..C....k......0.@q.6.j']..*..l......Nj.v..U.]...m....`4RV..OP..!......E+...[..R....A..g..Lgs.....Kc]..K...<.....L.|.e.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 228 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):90009
                                                                                                                                                      Entropy (8bit):7.995689509855218
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:VebQ54w28NEHYzwpS5xLANcLsl6hDFp7HQUcaV981O9JhFavc90J:B5v28NEHYzwIvLnLsG+S981O/qc90J
                                                                                                                                                      MD5:731E82B796F81ECA95879B041CF404ED
                                                                                                                                                      SHA1:AE53437EF4BD7AC511BC4D217559BEFCB7FBBB9D
                                                                                                                                                      SHA-256:D51B8B4F02E9B6FF5DD5183554A59275BB1D42471752D000F306247677A28448
                                                                                                                                                      SHA-512:D7752546E3CED3985CBFC886A6C8F6D3F19F6AD8AF0634AEC8A7F2F2D827ACFF45ED8CFFAB364C18B09D4256CE170843C6C8BFA8061ACD17218ECE763E499DA5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR..............W......sBIT....|.d... .IDATx^...$gu&.~U.U.9.|g...hF...@...^.&x...L.18.?.?.^....8.lX.......l..1 ..!..@ i4..h......?.|U..}.........sCuuu..~........Vw....t...$.....9)EVH....o....Y..M.$.. .@..DSB...+....).R..h.X.R; -.(.....x._.x......R.[-w...^@....{.....&p.!.?.R`...........H.{.q.....!...Y...9..<.....<...~.<[..^....B..R..5MlK.&~Q.....]^..Q....f.s.......8..;..Wt.1.3..#.]..x.....R.v...5B.W.x* ..c...g..'.....3..5.......K..,......H^..2.....x.."..U..F...l.{B..!.....=.....K).v..8_.....(......L~....!..}.....#0D/.v[GZ. ..4u..u=........l.o..#.0...r.B<...p......\..S5..2.^%.|.41C.".}.&..0x..oGm}...7.....M...-. .... ..2....S......!a.........[......B).N..|....jA<D..1...nd...}..R.\.\4...`..!.(..%.....v.....d<..Sy..cS`......7.M..*..!.~..=..k#......P[M....r.w.M..`]..3..6?..}..gy.R.|..z..x9 ...*......Nl!.....A.......J..z\.2v...$.I.n.@.t.g.!..l...1a"~L..>|..cvw8.........2._....l6.)!D.Q...|...9z.7VW... _.]{..........Z.D.@.&.L.3...X.....0.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):299
                                                                                                                                                      Entropy (8bit):5.280052635092167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                      MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                      SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                      SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                      SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 30063
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3783
                                                                                                                                                      Entropy (8bit):7.947191008059207
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:Y1ypxviBI5Xixm5ikcIEzFR0PDIlawL/Vc8tvwil:yy7vi2582yxRsDIEwLdc8tIil
                                                                                                                                                      MD5:798F23FBC4B5D7A7C1E7DF0E4D88F142
                                                                                                                                                      SHA1:0DE58D2D2972072CF31AF852E139966CCB85DF51
                                                                                                                                                      SHA-256:D681A74B6F6132AD28D0EBA1BCECAA6C49FFD97D2019BA2383867FE3604D7A0B
                                                                                                                                                      SHA-512:5164E8B415C46EF23E4F8BFEC41427A5B2BC0B2CC23C544377CCD163FCA4E0254F159DF780775CA4134D8F45FD114DEA0CE51FA8C39E14FACC03A5EA8102F318
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Preview:............ks.6.....@.:..%Kr.m%M.7i.K{.&...t4 ...A..@..]....!Qo..g....r.X.Kx.>.g..#........'.....s..D.8.7...j...0..7.....J..*.L......,4&q..)...WNJ.OF.5...A<...."g}..l.j..l..t..I..k.7..c..~.g.S<1\..r.5.c.&.T..6...>.s.9..#.cn8....`.v...g.Cz..D1.oD4.#..^..........8%.s4...^j...e.=4?..k]9.........V3..Y.....z..O.?`....%.!>W.3RMs.*x....)..33.L....i.r..6.&..M.........f.62....='.I..B.A.:t..X....#>.f=.ka.D.T.}=v.....:H...d-........{.1..C...K.g=.b:...q...h.U....J.Z!.+..a.y..|.[q...%..s..h..$P....A....H5..Bc...q0...A>`j...@m.hcT3...h..W.V...$.6......5d*SU..Zt@...(Qr\<cW.S..0.i...Tq3m.ZI.)..~e..G.-.c..S.6T..X.oW..|\J....S.X...q...z|...5.<v*....B..(.=.).W^....+...|(d`..2...P......i....{.c.\..K.......e.B...'.+...>.j..E...3....E..3....x..D@+-Z.&.........~ZW.6F,N..X..>..+.wi.|.juD..lx...h.l...(.>X..!x).^. n@.B.. ."3<...}...1H :.we...@H(....H...p+}ZyQ:.5u.b...Z.=....y!...Z.kJd.k@.C..L.J...R... ....5...^.k...V.\.`..wH...B..u.=...4...........k..5.P..^..~....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):67000
                                                                                                                                                      Entropy (8bit):7.996257185163367
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:F6oT9zOcvc+65AXE7gxwFVi7CiHwYncwsZTXWrk1nHLJEgBA82:rzzcCcgxy6CYwDwcqmNl6p
                                                                                                                                                      MD5:345ABB8126CCD5F45A1B441814973F9A
                                                                                                                                                      SHA1:FBE4CAB7C0A0297295CDE3C5AA80E1B7F60FDF9E
                                                                                                                                                      SHA-256:B2927143B22319D70CB19C026A60C5DBD6593EC213A4778B9D6E990780CB10C2
                                                                                                                                                      SHA-512:ED2D7B649A2E2FC05155C062AB9964B702CECEB247294BDE2703ADEBBBADA43E4EAA9031A982D14A9337FA716DAE6168932459EABF370A576480A74E486B2FDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/dazzling.webp
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 l........*..3.>I .D..!....(....nv......&p.lD.|P.|.+.....~Q.b..Q.w....z.k.@.......R{.......Y|....../.7.O._.}....x.i.....O...?...............?n?....C..._.{....o......................_......`....A.w.Y.........o.....G.C.O........._.?.z............K....._.?.~....../._..v..|..W..._.?./....i....|.....O.O`.g.../.......>..K...O...=.._....._........Y.K.o..........................._._../~.?..f...G.....w..........y./.....m~....s...+.W...?............%.....iq.OY.].d@.)A..p.i...&:6,{.LtlX......!/...WsB...a..G..7.{A..R....T..$...cA..m..<...#.x9.G..T.M...s..h<.v.....2..^..O........H/...@..).F.ji..j.{ ...*......(F<....P....o..@...]....S2x....L..e..Mg......./..xk.+E...&.S$..1....MRU..Go8..M....a.i/...qN=v.M>..5...,V.O..Z..:..=...-.,...+z.u.....D:....'".}24.).{.y.$*.XM.....%gOmf.r.....P.,H........R..^.<.. ......=U{..d.....a/.'<n.........gL..P..........;~....... S..../.8."JV..K ... ..&.06....sF.k... %....0:..z=q4.....!..r...XS...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1879
                                                                                                                                                      Entropy (8bit):7.152375183765598
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zQE+hJ3Q+jf+kLNpA3QeGlHUZ38Cak3:c2EE+I+jfbL0J1ZMCB
                                                                                                                                                      MD5:9FFA7D554DB1AAA3B72335DEEFF45CF8
                                                                                                                                                      SHA1:07E3D17D4CC18E357372CF7AA0B48A87EAEC9D2D
                                                                                                                                                      SHA-256:5F0AB576A1A7EAF1DBCA1F90F86BAD43D0783C4FFEC8F452B6E87BCB1D1CE827
                                                                                                                                                      SHA-512:02BA3CE44D8C6EED13220A70BBB8B6FCB9808DD3CC1D278B646083AA6057182B585F4E488E2936D52E40F4D5CC700B5D543E5EAFB209AB5C99BDEBE2F290E4E8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAEB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AAFB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AACB95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AADB95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):21188
                                                                                                                                                      Entropy (8bit):7.982186095633145
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bv6gMhoZKx0JlO9qYvnWayd79hfnzwbBg2Jsoikfh2PVkMBb97zTxd:bvfMhIa/f/y79hf4g4h2PVjBBztd
                                                                                                                                                      MD5:5CE98F84AB1B2A505984D15E1F0A81C2
                                                                                                                                                      SHA1:158CB5E2651E6CDEC4CB383FB24FC164A0F2AF09
                                                                                                                                                      SHA-256:423EF4415F4095F743286B7DFAFF46E7DDE58A10A5E5CAF16B35CF967E488BA9
                                                                                                                                                      SHA-512:98996FE57B01F876D97C2D6B750D5A0578AFEF043AA8FEFDB372438A2E00D9C83574834B023E5E5E8698117ABB5F26F08E4452561932434CBFFBBC27A36503E8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.y.kiv....%/...Wo..^......Hm.<..I..#..@.. ._...1. ..........$.(.....e..<[G..gz{...dq'/...\..W...X..Q.W..K.;..~.w.'...A.dp<..8..$...W.A....D@N...9.(.WK0..Y.........(.. ...D..l............v.kn........ .O.x.....?%I._o....=.\.$?H |C..u).~e=...8......{..!y5..j.%.B....<O.OZ`.r+..8.Y.?I.@.....7......G?N........... .......0. ...I... ,...y..'.h.....?.7... ........wx.}>D. .....?L`.f.....T..s....(._!.t.._}!.'.O.. .....O...{......\.3......8.[...]......'BJ.."... ....I. Nb....\X....".....S./I.W..O%M..k.........3|&....$...A...-.#..../...X.sq..O..D...TPq.#.#...y.C..c..d-J.T]..h..%..3Z.Q.T..z..&&......<...&...i5.....y.i.>._..L$..0..9...q.........A...UG....c ..x.B.C,(.("./.Pi...B.X....Di..>...J... ....g.Je..!.?....v..B.....q..yf..C..M....s'.L.-..1..4..\.....A.......8"...&..0..1..#_...}....0.e....w.58...H...__o....=.,.....x<.O-..._.$...[..4...g.\............-.cY...q..#A..+..i....,CV..Q..t....l..J..K..)..u6..\..D.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):55684
                                                                                                                                                      Entropy (8bit):7.994490354926301
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:Lklsoaqzjmh+MVf7avxikh9da12ZHlPDf0Zbyj5d:Lk1e/72xbfblPoZg
                                                                                                                                                      MD5:32F7979E3B6D071E4A8A97941B65F7C8
                                                                                                                                                      SHA1:D46A791186872ABE40D2B13A10C8BAB5EBE1195F
                                                                                                                                                      SHA-256:338DB7900512D75D7BE6469E207BC5AD4CCFE30A54596D9250DAC43EA6D978FA
                                                                                                                                                      SHA-512:8FB70FFEA38D1ABDECEEB6AAC6602FE0D1F0C50060A66E911C8715B13994BA4005B2AB3B081E9E45DA903DDEACD84661BCCD061E3AEC6832CD6DE44323A469A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/flexible-wordpress-theme.webp
                                                                                                                                                      Preview:RIFF|...WEBPVP8X..............VP8 ....0....*....>I$.F".#..1.H...gK.?.}umP..........Cy..S{.c.c.q..{....W...y...../H....Y`zSy..]...O.O.t..}..~.........Q.....}.}&.x....../......h..=A.......U.o.Y...TG....|..o.>'.s....0.]|..w.?y..=S.....o.o..|.6.Y.....>....7.K...'._...x.....Q=........>{........k.....#.?._.?..z............'...k......._.?.~..B.....G..............._....._............3...w.....?...A.....z........S....%.P-..N(.I....K..['.Q..':/D..1x..M...w/.Tk. E.D..~.3uA..4.^.T.M*W..+.J..J..ziR.4.^.T.M*V.....R/.......r......J....qxY.+.e..%.*.f..........#..ziR.4.^.T.M*W..+.J..J..zha..f..|.R..W&.....A.6^I.X0*.6....v.....Z......P..iim ./$.,...._k.Q;JHC./..C.\Q..%...)_K..S4r....ys4h.wn.6*..5P...#&..G..kf.!...%+Hh4...vj.n...:xH;...#.smg.m^...L........X.f...@..w.&>.4..S...`.;.*,.A^.-.b....S..y..J..0...k:/D.)@.O.8..~I....E......,.S...J.....Z..... .%..:N...B`.dA....Ip...;V.....l.G...].hG.."..;....D.U..3L.q.D.,Q.].Jb3.,R.lkzoN..,..E.......Jvn....f.Q.y..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):21217
                                                                                                                                                      Entropy (8bit):7.981053371178571
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:+jH1DQpTmfWAnYAPKs9h5adZuR8jTjt32mt8GRZyjl4vsxYiErRj+OO+5wHo:+T18pTmPt51adARup2i8GupIFrRjO+2I
                                                                                                                                                      MD5:B74993D81B2C53DE1B2678D35664B6D7
                                                                                                                                                      SHA1:E47E321653BC2433CA9D6F4AE05D450758E55E9C
                                                                                                                                                      SHA-256:4596F399173F068BE1912F08204B06BEF78F54F1FF1DDA7312CAE39443FFC867
                                                                                                                                                      SHA-512:C0A5A84DA6561C76A6070F35BC996DA4A5236C409A20FEFEF703088C64F4C5BE580C3C8B81CCC0296A81A7E549F3A3A661B265CEDF1F8CADB45E3D58395E4579
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7DE4197C55CD11E9A7CA956154721797" xmpMM:DocumentID="xmp.did:7DE4197D55CD11E9A7CA956154721797"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7DE4197A55CD11E9A7CA956154721797" stRef:documentID="xmp.did:7DE4197B55CD11E9A7CA956154721797"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......OQIDATx.4...d.y&.r..^..9wOO... ...b.HQ.E...(.V..X..X..z%...h....\I.U.)R.H.H.H.03.....s...........=.z......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 960 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):609615
                                                                                                                                                      Entropy (8bit):7.994956388692186
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:kiiY80fi88vTAy+bLs0umBcVJpsvtgyJNuxByCTFISxa3wT9:oKfi8T9sFdfAgyJQxACpSgT9
                                                                                                                                                      MD5:8B9AB95D1AB21EBD4709F876F0D0A0DA
                                                                                                                                                      SHA1:4959AE211D400C9B76DBD0FD5919C81A22406C83
                                                                                                                                                      SHA-256:A48D1A0BA503D5E0EF032BD22CC3175D174C0AD8AB7DE3B9CB1E2EE40FF87BB9
                                                                                                                                                      SHA-512:CF0AA5244434D007C4AAB426EC537420A6EC836529D92E4CE62B052455A837CCB5C3FB49384D900E0EF69C7C584C56B8817ADED0C32F2FBD23DE3FC98F99ED4B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............a..E....sBIT....|.d... .IDATx^..I.l...E....]..{_.....N.2..2....M$ZHtAt......i!a.l..aA.+;v:y....xE.w.=..:bUQ.o.9....}nZ..w..s.1.7.7............q8l.$k.^..>{.W/...ul......O~.....O1...y{....................!.l..2.....<,.z....4....u|...Z..8........7..?...z...9.G#x.:.^....;.f@...................F..:p@..:... ?......l...=..=.=p..Q?.....5.....j5`....v..*...>,..}X..~....i.!.Slk.l.;y...0..i.....:...:-.^....f.i...^...A^....{..QC.k.V.!..E.V.........x.$.....W;.s.9.:.[>.......@..k5.4.....v;$...8..<..b.u.E....a.0...6.7jf..2w......6Am..V..p.......~.....U....Q.]....e=.0..~.:....e6.......~...}.....)..\Cd.\..V.J...}N..~...{..Z.ye.f..s.8....F...W.+...y...p...MC.......=ku}..N./.k.C...m/.u........y;V.u{=....T=[...s...ww~s.rd.....7u..R........n.D.H.,f!..,.....g.....;fw.....^.!.,..<|...^[.S.{E..l.w.....2l..x......]......._......q..:u.l).Y.w."[F....."..\..3z.C.(..G...3.9..._.....>T.k..}......O.+2..l..4...G.0.......;5....e....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):23883
                                                                                                                                                      Entropy (8bit):7.988261066253368
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bbC+axqxM3H55mZIrxIoQ6n+tG7vOEZ/06SGVb6YES7F1njFugoakBiTlru2qZJ9:b++gqxM3ierxploG7vOEB1gbS7F1nZvO
                                                                                                                                                      MD5:51A07E85007A111B9892894669F88783
                                                                                                                                                      SHA1:4EE34B30924311177D37305E0A95C7C9EE88F8C0
                                                                                                                                                      SHA-256:DBAD7B0D5C91631390C261A71506FFB88A77C4817747DCA8C98263A1759B576F
                                                                                                                                                      SHA-512:3D295586C82E9EF326C0F0A77298FE3B50A695CA75C432B1CA383820A26D37C55217621DA4AD90CA0F4907C828B2C62ECE8D0185B83AD317149CB76958B255D7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/10.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...mgq%.vN'..xsN..r......e......c.8.x...3....1...0`=.p"#...........}r.g..U.{.n.6.80-.w;.>._..VU..-.......Ao..$;.`'.dg"a. . !'A.I@.@9}i.DB.@O...... >+K.D.Oi.t.A.t......B.^...G.?....Rrs..&....$~..g/..U./...S|.~X...$.z...}..)...,.oI.}..o_.^>..9.V....I...$.I.t.$l.'I.....3&.K`L.Q...)E.>..._$|Fp~..#... ..XJ.b..]M........n....Z...$..$..|.)..../.X|-... .P.w.3z....Y!]..h..x.5#N./........f.^..{......;|..\...&I...... ...2...7.X..y...e...K./.j.2%Y.Qz\a..}..q.R.d..S...h..'./~..L...;t....E..$I.&.0....@F.e.t..9.>)..?.f...$.c.?i,.B.=,.-..2e...c..z.2H.........>$..ol...g.3......'...q.....H.H....\...$H...G...%....$N.?.13.4..I.J!......_.,..[#8..N-I" .....6..]..G........1Iu....f.8vd.B..p0&l!.d..5..X...b....2..e.._..dl&u.._..?.Zoj...z..g.1I.$I.?.'.....-.....C.;.7.{.$..!.. ...f....>.,........#.../=<..,..........~..V.=...d.....[y.$..?...B$1.o1A..z......+pO....x.!I.^.P..e$#.....Y..X._.lJ8.gay.......Kb..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):16499
                                                                                                                                                      Entropy (8bit):7.96957554585367
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:nHDffhsiZ7WlkR22fX8IZByclptzkxOX2Xa7QTt4:HDfG6GM5X8GBWOmK7Yt4
                                                                                                                                                      MD5:D314AD30D61E71AE1CD728A004576698
                                                                                                                                                      SHA1:2EAEF6EBB392C6E5B9CA207071ACAF039092E7AA
                                                                                                                                                      SHA-256:40D2E0BE2A38881630C61F8B72D6443612DCFCD90A10DACECCB2EC7003D55274
                                                                                                                                                      SHA-512:8726C6D09D5429CA6DEBB12EA06CE1747AA670DBEA6B743444A7B6B665CFAF214DD89FAE677BB4E5F5F33734AFFDC0F85EED2ED11E61F9FB63ABA539176878A5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_8.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B134AB9655CD11E9B659FE4820F7C71C" xmpMM:DocumentID="xmp.did:B134AB9755CD11E9B659FE4820F7C71C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B134AB9455CD11E9B659FE4820F7C71C" stRef:documentID="xmp.did:B134AB9555CD11E9B659FE4820F7C71C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...F..<.IDATx..i.dYv.....#r..Z..^..............(..-."D...k1)S6...dA. @...0...a..$j....p...R..5.oY.../..;....i.r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):14552
                                                                                                                                                      Entropy (8bit):7.969623848376149
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:jtw+ZAfw5X69iNzNfXVxFyIZmczZjyQiPOHVPq8B/:ZnAfMmApFvDzUQFHlq8B/
                                                                                                                                                      MD5:10F080420673F62CD0FF5A95D5B739FB
                                                                                                                                                      SHA1:83B61991AF724BC68838E5DDA77E581D910E440F
                                                                                                                                                      SHA-256:5897B399C426FE94EF8DFBDE2050B2A738E60582D425B185B1C9D6D589ACDDA2
                                                                                                                                                      SHA-512:3BAC2D8B194E282AFD9B6EA20C41D220A8816DBEFC52E56521BBBF28DADC908629768ACE6B2C132E13BAFD76858E208CB14DBA301B8DEF2F823EAE85DA41D22C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_3.png
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:09137CC955CD11E98B4BBD28EC827E75" xmpMM:DocumentID="xmp.did:09137CCA55CD11E98B4BBD28EC827E75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09137CC755CD11E98B4BBD28EC827E75" stRef:documentID="xmp.did:09137CC855CD11E98B4BBD28EC827E75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l...5HIDATx.d.i...y.v..w...z.^.g..p'%..LR..$..Er.(.. ...p.....v.'?.....G,!...1 .t`.!..!...fz.....[w....=.Fv...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 285
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):237
                                                                                                                                                      Entropy (8bit):7.138475158062302
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:XtLu9kSVUnJhuZaytWtDXpTZVpvg++H6gzn7OMtBln:XYGSQMDW5NZDm6k7OwBln
                                                                                                                                                      MD5:05022576D0754F88AE99C7440C3837A5
                                                                                                                                                      SHA1:8974E920637EA645E208581161C4CF364082D60B
                                                                                                                                                      SHA-256:F7F36EA7FCCAAA53BD7453F030E3D23C0B7CEA9704522E0314D7CF62B1FCC888
                                                                                                                                                      SHA-512:61F25023C4D2B204CAF191871A023CD2C51DE1EE4973A4BE3D69AC66EDDEC3E5403B0B25D189DA711D5816D0385230289718D7967D2517BDDF5AE0F696732EB1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/favicon.ico
                                                                                                                                                      Preview:..........M.OK.0.......`....B@.]\.k...1.&.mj.*~{....a...........Q>5.v..~..k.}-w.......a#2n.p...i.6.H.y...a..Qs</3.+.N.,...IS.'!....B$..K..*......7B46@ .E.q..'....S..~R.!,X.n......+x].."|$7.[..0)...X..h..p.s.sJ..)..b..):.6....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17489
                                                                                                                                                      Entropy (8bit):7.97116064883277
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:eKlVl/CEtjoqgIz6xlVx7sKJbHplNq1iTd/E0dAsaFp689mEjh53cJr+yY:8EtjBz6xPRsKJbpvq1t0dAsaFXTlWr+Z
                                                                                                                                                      MD5:3676B6CC9AE7C664816133DADFADBDC4
                                                                                                                                                      SHA1:63B50EA1C8B156E3415CC3DF233D4DEF74BFB70E
                                                                                                                                                      SHA-256:9C568F26718F47E9618F8562483FECB0C131729B0D16E6B40A03EEC681EFE584
                                                                                                                                                      SHA-512:F95D0BE4C1E63781D11DAAB40346EC4AA09946DA8B0676BAE1232ED5370712CA3A5FDD80A4FF673C0AFDDB9C3B8BD9315CA29B2B4F3170699B14B08D2279232C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B4C6927755D511E9A871E8A36D6B41EC" xmpMM:DocumentID="xmp.did:B4C6927855D511E9A871E8A36D6B41EC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4C6927555D511E9A871E8A36D6B41EC" stRef:documentID="xmp.did:B4C6927655D511E9A871E8A36D6B41EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*.2...@.IDATx..i.d.u.x.{/.....^.h4.b..@.6..L.F.<...K./...5....)O.".!..[3..(9h.&.a...=.).D.2.n.H..ntWwW.^......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):16499
                                                                                                                                                      Entropy (8bit):7.96957554585367
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:nHDffhsiZ7WlkR22fX8IZByclptzkxOX2Xa7QTt4:HDfG6GM5X8GBWOmK7Yt4
                                                                                                                                                      MD5:D314AD30D61E71AE1CD728A004576698
                                                                                                                                                      SHA1:2EAEF6EBB392C6E5B9CA207071ACAF039092E7AA
                                                                                                                                                      SHA-256:40D2E0BE2A38881630C61F8B72D6443612DCFCD90A10DACECCB2EC7003D55274
                                                                                                                                                      SHA-512:8726C6D09D5429CA6DEBB12EA06CE1747AA670DBEA6B743444A7B6B665CFAF214DD89FAE677BB4E5F5F33734AFFDC0F85EED2ED11E61F9FB63ABA539176878A5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B134AB9655CD11E9B659FE4820F7C71C" xmpMM:DocumentID="xmp.did:B134AB9755CD11E9B659FE4820F7C71C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B134AB9455CD11E9B659FE4820F7C71C" stRef:documentID="xmp.did:B134AB9555CD11E9B659FE4820F7C71C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...F..<.IDATx..i.dYv.....#r..Z..^..............(..-."D...k1)S6...dA. @...0...a..$j....p...R..5.oY.../..;....i.r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2942
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1036
                                                                                                                                                      Entropy (8bit):7.813256661368319
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X6SMJd113lj/498yr401qAwvzrWx2yUKHEnTjnaUWLvy/57fVHLHy:X5MJd113W9mBHBQjyTy
                                                                                                                                                      MD5:45AE1605B17ED145576A973D6779E979
                                                                                                                                                      SHA1:841A35142DCEAC20F894809EC068544413E03C30
                                                                                                                                                      SHA-256:80261CFA5544A8C0A6849419A0BC94E7B7BDD5625A046CDE5B57691FF82346B1
                                                                                                                                                      SHA-512:CB272D50EE884DAF5676CE42BF81776F20D31208A2898B8A9F2C4770C07446CADDBC4E9C3E08EFEDBD46AFE7EDABE0414C3EA1B957F96A913FBAA84D4DFC0125
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/nice-select.min.js
                                                                                                                                                      Preview:...........V[o.6.~.`.`S.L;.mv.`(......}P.c.-Cj"...c.[..vH]...z.#....|K..*(..W......K.dw.Wo.....f.\f...#O..2.R....../.:..B......S..y......|n..y.|s..Tb.V....[.y.=.d6xi..q'.....w....-./.x...el..=..{...d4q'.....4.&~.........^n.G.Rx....UI..+T..d.;S....M...e)Bv..w.lER.._..y.lvqILd..g.P....2..G..B1.Z..:...Hx..A#x....-d.w..n}...!Nr...P.0..."..}.......<..H...OG.3\.bY..H..!...e(...a..M..Lq..^...t.W.N._C2(bC.j....Ql.5..*.Qd...-.A..*.....N..x..T.d;.:...Q>hE.a...1.Rn...2..f...'......P.fm.p..e..W$_.C..) p............s.by..v5.>x.....Cg.,.I....p..6z..z.:..h.\..?..uJ...^.b..Q..x..s...7>.\...7s.t...`=....7...).@'.......}3e..dX...Ag..[.err;n...|. ..-b.m7..\..NC..F+X.....u..~..%.yn.2.4I.6..4.Xr..q....8&.........R;.n._.q..D...........1Y.YV. ...%..]...n......wH..........K}_...8n=.As..s-.=......w..8...S8.nn{.f..3..&...u|.^..?..>_.f...mj.>~...q..6,.+.h..~.7.%.'......2E.....q.....AFuW\....9.........g.3..c4..g..'.w..RQ..<)._..$...1&f.^B..(.......B.......Y..8...U...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):450
                                                                                                                                                      Entropy (8bit):7.3417501333391
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhPFBcdJofomRK7Ql388dNvzdadZAvdgqvGpaW1CBtkJ6woIRbjWH9xTk8D2v:6v/7wv1m07Ql3dfZhvTuXVRbjAX37C1
                                                                                                                                                      MD5:8A3A1CFB57BACB095CEAA46F87C13DEA
                                                                                                                                                      SHA1:2054FB1471A33E55A2FFDEC29DD3DFE63508DE15
                                                                                                                                                      SHA-256:AA5E91D5C81D9F6A51B7EB4F0325ECEE1E716275B483A8FE540AAB6792BBD9F4
                                                                                                                                                      SHA-512:AED2C6F55956398494A1D7B9D210D85587611EB9616C36535612CEF228E4F12F6617D20FA75CADE4B8B9836388E19EE880D7ED5B82476821495CC05181E9456F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.gstatic.com/mapfiles/api-3/images/icon_error.png
                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx.....P..q.qaw*.Z.>Em.{...k|.g..l.L.f.A:.....|..n.....6..5.s.R0.6...{O.r....=.<.bO..g..&|".$%......6\.q.Z<.b...i.._x..a1..#.`....o..q..9@....D(.................i....K......HU......F.0...[5`M..>c...G....c.xR..6.R.".......@....G$.d."a..9-.*0...*.....K.E.........C.....2.*.m...d...7.\ k.........7.d..q..d......U.w..S)6.............#t......f...7g.;i....2fIDL....d....c........`@/..X....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):13468
                                                                                                                                                      Entropy (8bit):7.960789515964102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:YJMVpr5xnlQIGR8eU5K78t5JwIOdzzWncR/8nT59+k3gjp95bylgVp:YJMVp5xn1Gy8At5sdfVET5hwLPp
                                                                                                                                                      MD5:D9FAB6590A7E998F23D79ABBF7630343
                                                                                                                                                      SHA1:8F28F375D02BA21E2E1F46853D3F63F346D08FE0
                                                                                                                                                      SHA-256:01AAA2F9E4F633EE4B1AE00D1AA7619410DD17999F19C139D9D96D234DBB45D5
                                                                                                                                                      SHA-512:4605EC521D01408577F5EBFE3E8B7F3B6DFB97F5BCC59DED1AB03C5D91594297A8C4717E8B5952B00F6443B4622101D6E15B192A540A780D2C9B0395848855AD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_2.png
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F2729C8855CC11E9AFFAD2179388EEB9" xmpMM:DocumentID="xmp.did:F2729C8955CC11E9AFFAD2179388EEB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2729C8655CC11E9AFFAD2179388EEB9" stRef:documentID="xmp.did:F2729C8755CC11E9AFFAD2179388EEB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....1.IDATx.|i.e.u...o...2.p.!9$ER.e.%[.d..........H.g......q. @.#..E@..cC.`.vQ.DQ...w...o...u.rN..=C)...=|.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format, CFF, length 56108, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):56108
                                                                                                                                                      Entropy (8bit):6.26938440516179
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:tImTAHYFg71fAWsOKi5qSy5LBaK+mn2noN5IO3RCtebWA8ipCWUa:GmTp0gpBpv2a58oSA81
                                                                                                                                                      MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
                                                                                                                                                      SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
                                                                                                                                                      SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
                                                                                                                                                      SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/fonts/themify.woff?-fvbane
                                                                                                                                                      Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21068
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6419
                                                                                                                                                      Entropy (8bit):7.965808213490975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:18A76323iPWDcU/pOBoq4wR+cAMF/AJUXjQntujg9NbC6Gc7MjKvwtFLWCMg4uzO:WG632yPucQ/kgKji9N+6XkDWCMCFQ
                                                                                                                                                      MD5:E102A37693C39981536D7EE7B32C5E57
                                                                                                                                                      SHA1:42A44B46171156CC2E756D8BCFF319EC807F78ED
                                                                                                                                                      SHA-256:BDCDEE928154EF8938FEEB883D5DF4DADE85958017ED84478460C6CAE49FDF2A
                                                                                                                                                      SHA-512:EC5C95ABF0985F5B3C9918193D99DC280EEE667F6BA1E9E114F1428887DF0717E3914BC94A99A5A722C3209FDA1BF8024B395412D1A54BF04E16DAC659B7165B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.validate.min.js
                                                                                                                                                      Preview:...........<...6....h.8.e{.^.y5n6..4.5..{g.{...a"K^I.Ljy?.}..b..7e9.d......%.... .....xo.cK...Oi.i...!.X.....h...G.....p.h..y7u....`...U.(............;.......{Vl>.luS{..x......O.{......lA....}....m...AMvuD.j./.:....Mc.....N..VE..W..)i......FKz.]...|Y...yUd. .D.i.......+...].t.z.4.X{.[....'.}#........i...g. ...<.....X..&,................$..^.i ..%d....2..U....*.9n..>=.X...0..|.~,:..E.....a..$..9..-...o...."OhT...@[..G7i.,K.*..............d..x.$.`...\....'.7.......U...:Uz-.Ln..`..0..,.lk........\.....W.........K.\...T.......M...%..K.2q...f.e....!%a..**.xO....H|2...\*..6%}.....t...B..<9..(....E.B......@..`.*>..D.P)X(N...y.b[}.....q.d..WF..v.J.I.*!.>Qj.v@$E\+)b..T.y..:.m.4]...b...`.(..x.a...}(8..V.r.....}."..5t..F.&.....1.V..kS:O.]..T..T<.V.X.......L'rzc`...T...sv.^.0O.C...26QU..^..-AE..-..~.[.......]NC{d.........k.....K.5..t...i.Uc.. g.5(Z..t.....K.....1.O..q[`JJ$..w.r...j...}d...L)....:......Q^T.....m.6R..iAi`W.v...v6....DP0....oYI.BB.....7aa
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10561
                                                                                                                                                      Entropy (8bit):7.950751964174381
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:94mUb2jltKLpN3KoUaZNF/gvSE+oBn8dt6zsN0CyW/svcjCeNf:cCjMN3CKWHB8dEPCyW/sEdf
                                                                                                                                                      MD5:ED1E3D44E0A8D50A7E1506FA6FADACDF
                                                                                                                                                      SHA1:F9638E4C9D1B0E7EB33987E70D7F1C56433DA375
                                                                                                                                                      SHA-256:0A329352108448BAD8D328E746B039B012B159FE7EC601BE7176DF9D3CDCDE42
                                                                                                                                                      SHA-512:DA7F50497B333F6B79F1AA1A75E1E8D537BE9157AECA07AE404CAEE58372B4F023EEB609DBEA0870ECE7DB473C1EC44DFD9C9EDCB8E1363BF950B81E89A10B23
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/comment/comment_2.png
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0DA9B98155D611E9944BD77D7372A2A8" xmpMM:DocumentID="xmp.did:0DA9B98255D611E9944BD77D7372A2A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0DA9B97F55D611E9944BD77D7372A2A8" stRef:documentID="xmp.did:0DA9B98055D611E9944BD77D7372A2A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.qO...%.IDATx.|g.d.u..^..ir.M.]... .E. Y.ERd.U.\.e.l.J....?.c..*Y%..r.e...ERE.`..... H`.]`wf...3=......s..=..E.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25406
                                                                                                                                                      Entropy (8bit):7.985313104549202
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bRLMmFMuX1cRGsLqqHqVU431HFolnjSo90WZ32lzqTDxiBK1xrPnVW1Bg88:bR0uyvHYU43JFmnCpKxiBK1xrk8
                                                                                                                                                      MD5:5356551DC17FFC9903B0DA2F55838C61
                                                                                                                                                      SHA1:1DC6F9AEB94E96C32CE49196893EFDAA83A21DF0
                                                                                                                                                      SHA-256:6E6ECE1B8DED6A0BB4A4F7C0588DA67C6EFB7B4338C647BFAC3F7B6B011B3781
                                                                                                                                                      SHA-512:34D784C4BACC117E6C38180550F1177E686A3E36E35D02E91C4B188454D6672A28F5572F5D2CA5E9139EC39D87C7276BCBE1502AC9771675A29068D2EF6CA7F2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...e.Y%.O>..snN.P.J9.K.G.Jr......4X6x.=.1.t.Z....tO{.g.5.h.....8`.e.KV.J.*U~9...=....._.....p?..^.K................{}..m.8...a....q.4.i.a..iX.a.i.0`.zE7..aXM.0......s.._4u.a....^..{....t+.......J.S..2..[.y.n........4..:..n.H.....?&4C.a..5...C.{D.t..fB...#..K.n|S7.G5.y.=....|o...w..u4.n...m^,~...m.a..L....Bo.i..L.qh..1.........tM.../;Rv...@....m......w[...o6.[.~.C...~2.................. ......`Z......P....0.54..C.......Gi..h.M.)+..Ec.E.ib.(...#..Ct.U4.-..u..T.]_..=Gw....?..~0..^..W.0..^?..d:.K..y.3i.~.....0L..!._B.o..}.2.n .1...F...Gb.....2e..B..Z4......{.>..&..*j.&.76.......(..i...O=........3..7.|`.....w.....$.....Y..Y..8.X.?..i2.)/.$....h..7^.ih4e C"..+e.~.z...h....k....Wh..~..N..f..Z........b}y..0.a.FQ.g|..G....0.?..}.....k..w..,.m.H.S(MM!S( .J#.H".S.R.-.A`46..E..!.4.f....T.S...O.pl..V.W.Gi<.q.N.o...h...^oass.k..X[Y.h.....].uM..i.....'^..4.?..n...l..{.h4|..6.._..Z.,..L....$s...)...p..A.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17631
                                                                                                                                                      Entropy (8bit):7.974597760544706
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:DtfWpTzfJ1BVszqBBoAhT4Czo5hZxPktEzbrX:RA/fDHFBCAhnEXLHX
                                                                                                                                                      MD5:A4719FD3544B8FC41EE88A00CC92FF09
                                                                                                                                                      SHA1:D314D0850707D1579A272DCF6810F999FA4872DD
                                                                                                                                                      SHA-256:FFA3943747BB544CBA9D9B6817345BEA222E6DE4DC7CC5E68E98E6493F275B33
                                                                                                                                                      SHA-512:C098593860DE2B3DE5D21EDEB58E370FC618D439EF73C4E80464A0A3FB63857E9F932BD49DE528C631BA29CBEA250AA1A0C27D40D7BE773DDB978872552CCDB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_6.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BAC130F55CD11E9BE56A9EF43322DE0" xmpMM:DocumentID="xmp.did:6BAC131055CD11E9BE56A9EF43322DE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BAC130D55CD11E9BE56A9EF43322DE0" stRef:documentID="xmp.did:6BAC130E55CD11E9BE56A9EF43322DE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.$$x..AOIDATx.L.....u.v./...W{UWWOwOO.N..IQ.,Y.)....V.'..C.........I. @.Kb'v.. .&...$R.....3=3..^....7.o. .buM
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):55872
                                                                                                                                                      Entropy (8bit):7.994497590287899
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:GOnE7d0cr4x5iZbeYE1B6FBbpvMUXm2b6mQVNKyxNP0KlTHCinKE9Ya5nJzpVTCe:Dn8Ax5iZZoB69Mcm2PQV1FhVSeVpVt9
                                                                                                                                                      MD5:8D0E257CEACE17D9244BFA5EEECF0942
                                                                                                                                                      SHA1:7299EA269CC3D3392C9DD6254BCAE37722861035
                                                                                                                                                      SHA-256:12812585B4DAF70FE2078CF7775C16DE25AB9274AC65C8CA0311CA822F0364D4
                                                                                                                                                      SHA-512:B47BEC14DF440420FD91F5F3C4FDD4E72333E2154DAA97B502FBC4B6BE37AAD22D2D773DB55E6F98623D9C5C71F2BED0534ED9152AA227A6152D5E650E3DFE0C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/illdy.webp
                                                                                                                                                      Preview:RIFF8...WEBPVP8X...........2..VP8 ....0....*..3.>I$.E".#.k}$0...........)....3d3k.'...f..n.t,........./.`bP....[..I...k..Z...........G.._.=..V..{...........................o..OA_.W.._...?......H.../...{.........L.........>m.....7..e.C.W.?......../..H.i...O.?.. ...2.u...o.n<....?......+.....?......_...?.z........>....|........................u..?........G.O....................................*.1.K..Z<b..f\.../..'.....[Wf..h.R...Q].>e.j........D).Lbr.In........a..o.B._...b...=|./.....A.A........F......i..s.C._4.(V..FfJ-}...D=H.....U........@`.e..)e..t..B>......M.:..........".TP7..:..7...rK....f...jL.i.tE..M...,.O....R..|R....1.q.@.@.I.h.#=(..M.m...V.kn.%.Qs.YY....".q.=7.0@......W.X..."x.n}M.<....c$....Wy....+.*..dC.\L..R.$.-..V:.."..1....?.$....K..p.d..E..%..#.:.5CA)...._U.........!..ss.$3Q79...s9...@...f.sR.N5E.4....rj.."..{U@....d..N....6.#....u@[..w..[..}87.......<.K.....Z.....>.^..#.H..........rr.0..L<..6...d..36.sLo(...U!....~+-C.....G...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):25406
                                                                                                                                                      Entropy (8bit):7.985313104549202
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bRLMmFMuX1cRGsLqqHqVU431HFolnjSo90WZ32lzqTDxiBK1xrPnVW1Bg88:bR0uyvHYU43JFmnCpKxiBK1xrk8
                                                                                                                                                      MD5:5356551DC17FFC9903B0DA2F55838C61
                                                                                                                                                      SHA1:1DC6F9AEB94E96C32CE49196893EFDAA83A21DF0
                                                                                                                                                      SHA-256:6E6ECE1B8DED6A0BB4A4F7C0588DA67C6EFB7B4338C647BFAC3F7B6B011B3781
                                                                                                                                                      SHA-512:34D784C4BACC117E6C38180550F1177E686A3E36E35D02E91C4B188454D6672A28F5572F5D2CA5E9139EC39D87C7276BCBE1502AC9771675A29068D2EF6CA7F2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/6.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...e.Y%.O>..snN.P.J9.K.G.Jr......4X6x.=.1.t.Z....tO{.g.5.h.....8`.e.KV.J.*U~9...=....._.....p?..^.K................{}..m.8...a....q.4.i.a..iX.a.i.0`.zE7..aXM.0......s.._4u.a....^..{....t+.......J.S..2..[.y.n........4..:..n.H.....?&4C.a..5...C.{D.t..fB...#..K.n|S7.G5.y.=....|o...w..u4.n...m^,~...m.a..L....Bo.i..L.qh..1.........tM.../;Rv...@....m......w[...o6.[.~.C...~2.................. ......`Z......P....0.54..C.......Gi..h.M.)+..Ec.E.ib.(...#..Ct.U4.-..u..T.]_..=Gw....?..~0..^..W.0..^?..d:.K..y.3i.~.....0L..!._B.o..}.2.n .1...F...Gb.....2e..B..Z4......{.>..&..*j.&.76.......(..i...O=........3..7.|`.....w.....$.....Y..Y..8.X.?..i2.)/.$....h..7^.ih4e C"..+e.~.z...h....k....Wh..~..N..f..Z........b}y..0.a.FQ.g|..G....0.?..}.....k..w..,.m.H.S(MM!S( .J#.H".S.R.-.A`46..E..!.4.f....T.S...O.pl..V.W.Gi<.q.N.o...h...^oass.k..X[Y.h.....].uM..i.....'^..4.?..n...l..{.h4|..6.._..Z.,..L....$s...)...p..A.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):64607
                                                                                                                                                      Entropy (8bit):7.96663512129616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:J10/KPbWk9B2INMY9FPVBpHk3hcDC4raTT7s0lRCcQwoPzxN:n0/USkzX9FPVBpg29ATDalLxN
                                                                                                                                                      MD5:B9095CFCF5B50FF5F6809AF3512DCDC1
                                                                                                                                                      SHA1:57B3AE6A1C062F1A9E40C6A12B29F512C01B563B
                                                                                                                                                      SHA-256:547533402075783D35BEB7E679173FE6E834205D0B95FE172FBEFB40D7052A1D
                                                                                                                                                      SHA-512:6777E3013CD025CD4CC08B8BCE68875274D0F5DA829C2481EA3230B27B0EEA249893E3C95AC47B1BBBA60E1AD4D17F122BE45D63992D804DD03D78D096620EA6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127488CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127487CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):19266
                                                                                                                                                      Entropy (8bit):7.97498980913502
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:4DfwOfCrgDk0nseo+4EcQk0JXVf7efBNz3RLKhZ0VBzhWXC0:4RfCrenYQpN37efBNz3wP0VBtp0
                                                                                                                                                      MD5:734828B31EC87F157B0FAB9CFE15C51A
                                                                                                                                                      SHA1:0B2F0FBB6E0E51682A1F9684D0A8A50BDE8F7CF9
                                                                                                                                                      SHA-256:05AFB2255B52638093C83DF709979BBC68A4207164B6E835122150ABBD907E1E
                                                                                                                                                      SHA-512:9A549340CF7D6B11D575EAA6B5FA54287098E916F8F8278226E5C3F5C13E4CE704B7373FEE866B58395A8F536FF60CF1BA7EF137819DA5ECB868ADE19D67B530
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_10.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:16AFB7AD55CE11E99690F60B889F9251" xmpMM:DocumentID="xmp.did:16AFB7AE55CE11E99690F60B889F9251"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16AFB7AB55CE11E99690F60B889F9251" stRef:documentID="xmp.did:16AFB7AC55CE11E99690F60B889F9251"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......G.IDATx.\.W.e.%v...=.......VVVV.Y..5$...3....h>...~$H.>.!H...%..!i@@.H3..GbOOw.l.YU,.U.Mx...}^$..."..w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):15744
                                                                                                                                                      Entropy (8bit):7.986588355476176
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                      MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                      SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                      SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                      SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                      Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):69546
                                                                                                                                                      Entropy (8bit):7.996060159343008
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:c2HbLQRoag4zEpoOVGsrQFUMuXxdwo963lhznkJnKuTWV5ZQFXL:c2Hv1+zqoO3aU1XLwflhznkJKsWub
                                                                                                                                                      MD5:F6E2CE5B3977B7E2EF725AFC7E63BDF4
                                                                                                                                                      SHA1:E78F52033906394D6F53CA85E3BD7A537EA8F43A
                                                                                                                                                      SHA-256:814BB32A4CBEADFE9D1C0B8D0BA2857AE7680635586A94827168BA315B8213FF
                                                                                                                                                      SHA-512:3977C41974586C448978C3950FA529B9B7C279D5793FEEB1B6F4473C452750850E03C9055ED0F77B49836A5F0C8DC4DBA9E761EDA8FAE08808541744BF028428
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 ^....0...*..3.>I .E".!.y..(....7e.g.-(...yf...s.....w...~Q.#.p..'......:......>..m...<....3.M...OC.8./=..................~............Wu.1...s........?.../..................w.....~............W..........^...C.....o._.?....\.1........_._................O.g............................g=.|..O.?.g?.zc...~..}.......O......_.>..7.................?....}q...?....z....~C.../......o<:.....^.~....O........$}.....~......o../.........'....._.?.............*.....b.s.7....._....>.q.....?..y.K...7.....3............C.....W......s..........Zy..8.A....X...R"..N..r.C5.i...U.f..9...8G....z:p....PL.....i.......I.{..J..(.m...V5....)kuV..GpaF\..V.M...;..pX.B..aj.z.....R.:.3I.k...+G..M6............g.....N..^.S-.6..4.'....Z.....2N.l.3)I}%........L./...;...p..rn;9...?F.1`D.-G.&u.Fh.....bU<.E....../...;....a>...:...e..AX...".N..03.p..uQ..c0Jz.D.O5..[5u.`.I.~.../...55U8[ZwR..=9.j.A.N..ws.weWt.......O4..J..e)...q.0J.l.M....4|......N.O......Y.R.GQU.Y
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8044
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2624
                                                                                                                                                      Entropy (8bit):7.914432377238984
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XjcjZp8kIwli6cT7NsvwrYo7aOsDb/rVihEqp+T/Dm42QRuDltLl:zcdy1UinThsvwMo7NsDbw2bJ/RuDltLl
                                                                                                                                                      MD5:2AC7BC304B663F63DEFC3A522DC2BB1E
                                                                                                                                                      SHA1:81EF5BF573DD8831ABD1C425B3AC892C29873CDA
                                                                                                                                                      SHA-256:6D844798D1825ADCFC67C96F58B4CEEC9798A51B11D6E68E2BD9D58B3A7E82E5
                                                                                                                                                      SHA-512:7467DBE2F681E6B298D5251E4D0BB5F1FAD0DFEEBC22461A857E3F4B49045DD2420590C5272614164AC7037661B6F52CE96396822BEB26181B39884AF924DCDB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/waypoints.min.js
                                                                                                                                                      Preview:...........Ymo.8..._..w..........u....k..`...-.2...8^.....(.I..=.(,...9.<3.L&.....I...}..|\.Z..:.G..b....."......:.....i...-...n..D.8x=.....o..YI..'......&+.....AQ.r".Y....>.. cy....wrQHY..dCe.,...N.6.Bvd)..6........6Y.|9.f.$bb..|...&..a+I9...}...|.P0......M...."R+..".AW...md........@...(...h......X..F...........V......V..W.....)# !.+..H.&.6..F...Bw...C}...9..m .C2>.GR.......;.:....}G.qT".A.....(G..{.C..M)f......*+.H..3.UQ.L.0.........d..pD.DH.j...5.N3|8....5^.b. .4.........t.N.8.W...?x..v.............L9..a..R.A#A]P.B.o.$[.$...}..=...?..x......... .qh..^....(/....L&..?...b.w..x..G.....I..,j.......\..&K..h.....R/#...q...o.K....{.Y.'.8...^....&.......#6...T.n.\..eI.d...y[I..c.q..JS..[...o...Y...[z.I._\E...<..Y..]..No...............2....C..V_.@.{C.!.j....}.).;.+j....NY.F.L..n..?..O|sd..V.\..>W.%p-D...N......5U$.....8f......0D.Q<.7..$.....G#v.+w4\&US.|..A+..../.*.N.....2....tb.J#jle.z..<>..O...u......*.%.R.u.8...7..$U..8...L".b.".9]..w.t..:.w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 19188
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6927
                                                                                                                                                      Entropy (8bit):7.968767526352971
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:OYzWy565kR5SOgwK5rpZuvUrc0ALbcIlaE:OWx5as5hHK5tZ3ctXZoE
                                                                                                                                                      MD5:D9D413584F2229BC6F0A8199FB29CB2F
                                                                                                                                                      SHA1:46AE48BB15DF3CE170DDA71470D6D69457C4CE93
                                                                                                                                                      SHA-256:AAD7D8968B328CBFC9746874F6D04D8EDA1981248E2D3D7F777C9E216777DE14
                                                                                                                                                      SHA-512:150C7170D88B091DF4B71E82008219F6EC70E697C7FCEC7EB618230357F15F15B63FD6A25CC320E00300940C9BEFFF163F8D2B1B804025B0BAD7CC90EED5039A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/popper.min.js
                                                                                                                                                      Preview:...........<kw.6...+..HF.,eo..K..I..M7..y4m....!..EpA.Z..w....h'{.i-....g0..o..Q.H~.RAt...X.$_..7~)r.<....M.WJ..bY.)`D.V,x..]../XQ. ..br]..dA...Rer|,J....`C!/..............X(..........P!..db...RHU.z!.....#...&gS.3.C...$t.6+.......lj.#.'l.Z.%.8y.Gj.+RC.`m.|...m......V2.........3;`.....P..0.....<.9.z.eN....R6,D.....Yu6.\.2.......o.M...b.....b..hV..l..^.@P....5.28q..*.+h.n.p%*.L/p:.u.@.2..a..\d7...*jV.o.i..V.~....a..3.W..O[..a.u.{cu.... ,&..dr..+Rz/...{....8J7Jl......b..d..1....;..$..`.......S.5~......A.........g}r|..........|..4..90...2j.aN.R..H.......g.D......8....O......t.S...S.'P.^T..n.#.%..[.d..,F...Vy...Y..*.4.....Y..G.}G......E!..VB.p...[9L.........g'._..z.....=?{...../.><......U.._.0..z..d.bo..E.$..c.U.T.'....."..x..4EP.xR,..<..JA........^O..v.a.."v'-.<....."...-..N..<...Df.........G......9+....<.F.H.5...K.*Q.DP...1..L....>.`K...=...9|..9..x........a..-j.l..C.....).|.1..63,...p.p...op.4RD. .../9.....qO.......S.@..bJ..{..}Z.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):19918
                                                                                                                                                      Entropy (8bit):7.98030809525416
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:b/amSgQF/xyayCJ1CF2pzoeV++pXMta8eL8XrcWf7AElEvHa39m3gR5VF5e/oHpO:b/aT7xH/xoeCajLMrcsHDkQR5z52oHRG
                                                                                                                                                      MD5:503B7BDB15DE5E17EBB63C7A8B3DCCD3
                                                                                                                                                      SHA1:4CB3EDE3C2B835B320F38BE34296A04D37FB9FB0
                                                                                                                                                      SHA-256:9C5DB89DD42675E2616DE6A6B76B42BCB48F4E3B117E25CD78E9BA93D4C62C51
                                                                                                                                                      SHA-512:089218A1D00EF7C7440BCB4D5F8183FD8253D4BE321B982671645318B8454A0DA9618D12003D8A918A2A4D0746FFA06B93DE1392434E96266DC2887E0C9F2E40
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/1.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...\.u...{...mw.7......B.$..B5K.l)..X.b.+.#..........;..;.dY2%9..b5..I...@..........{f....b!R.3|....s.w.s.{.S>......e2..RI.P.c...`....p...T.8..V.-. .(H.J.@\Q.I@...1U5.9..1EQr.7-../.f..tk.\..P.5..(..pK..(;.}.w.`\1.<...y@......K^.[Z...$....j....(.=.......v......Cy.b....|S/.}.T...#8..d2.s....{o......Ol.. ......C.K...9EQ..vo?.w.......(...oS.x..a....k..a ..#.N!..AQU.......Mfy.#a.]k/..(....(._.\.k{...].l....}@.?../..~+..&0..B.]....131.l2.J.(..;...[.w. ...FS.........{.......a....d|.f.N...T........-...a.+EQ4>H...k.N.....e\|.Y\x.1,.. .J.i..5T.e.M*.v;."*.......p..]...'Z..Z..[...T.<.(..:..+/.P.r......d.R).!.w..&..._...."a|......^@...I...`R....U.......d..B......l.j....gp.]............%...ET...N.*........D......(...x17.....#..{L.\.Q..jR.s..t.T.....e.@.X.........V..M ]....a....<}.....D..n.....]'@e.P..r.>.b.s/..........._+...{....S.Vq...<.....0....j.S.2.j.f..k....5.,....h...n...................E
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):28178
                                                                                                                                                      Entropy (8bit):5.429609111204404
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:yvLvSv7vOvdvJvBRnBNJQLn277XOODlznbmuTcoik8HpueMKREVovyvfvAvavuvP:2C
                                                                                                                                                      MD5:7B1884ACC9AFA1FBD97C1E3E29D13B55
                                                                                                                                                      SHA1:C4B4171B50D3F29D7AF642875E63D8427D0067AA
                                                                                                                                                      SHA-256:7E7FD9F1E6FD2387DC2A5BB83CB72A1C44206347AD8FFDE69BCAB829CF88B1FF
                                                                                                                                                      SHA-512:A770FCFF75552DF10EE603BBF1422CBD36483DDED28C34FD0368B7048EB2504F156A914041A4EF015ED2DCAC0C7F7A866B09B248E2E67F5E0CF944E352621323
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i&display=swap"
                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 457x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):116798
                                                                                                                                                      Entropy (8bit):7.978317954758476
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:CZ59qakkm2wiw8Fo3ABLNOW3OqweSFmHhkwxMpZr7wD8awjWOfx:CZqaRwJAPxOqSgHOeok8tjWSx
                                                                                                                                                      MD5:4644DF46DE056D25A29FE0FF11D7CCB8
                                                                                                                                                      SHA1:A396C7031B2D53F0D86637B2538F638ACD09E5E9
                                                                                                                                                      SHA-256:129389D3A64A8314B514321D4FEAD332017A3B2F103AD1CABBE1C6A3F98CF6C4
                                                                                                                                                      SHA-512:8E9B288DDBD3D051B4C5BA347D5CE8976902D87AB2CC468C5E17741D276D73F054D254441112F94E315F7EC9939AB9A28B803AB8BD3C238EB17D9666EAC8C500
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g2.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E897CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E896CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):20969
                                                                                                                                                      Entropy (8bit):7.975980058985481
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:r2GQiUUhpGld1gCouT7xi4rwbXpjdAYF+Hdrp3W/8xGJBd4Mz17pb:qQxh4ld1gtPvXbF+Hd9W/8mJ
                                                                                                                                                      MD5:74FA012B028429C9B74585D8A1984D85
                                                                                                                                                      SHA1:29B6A8E834D6DB1CE22560F0A227FA5DF1DA0181
                                                                                                                                                      SHA-256:067C34D3330AED8FF0472DAA5FB46939ACD53A027F528C18729CB1332A61584C
                                                                                                                                                      SHA-512:CD2FE4D5E1B33873A17BC369F9ACE1C80CAE0B989A49F530FD0E4B2FB09BED1BA8CB18F187A9BDE302224659B18D30521450B55FC9B63C969A293D09157F4557
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_7.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8F2E2CF655CD11E98E8EAE9A9B4AB5F2" xmpMM:DocumentID="xmp.did:8F2E2CF755CD11E98E8EAE9A9B4AB5F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F2E2CF455CD11E98E8EAE9A9B4AB5F2" stRef:documentID="xmp.did:8F2E2CF555CD11E98E8EAE9A9B4AB5F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}.x..NYIDATx.....d.}.w.97....ir.....",2A.2.)..JEWQ......O.{W....)J"-.0h......`w...s.p..t..jj.jj.........<....l.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):195992
                                                                                                                                                      Entropy (8bit):7.939186341087097
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:EnXoQ7/FkSxprUMyE7CqwqjbffWcSLPAheq0E6SV7ghelv6nMdUvDljHegRYp8vx:8xzrUQ7CqhWc90E6SV/5d25HegRC8MKH
                                                                                                                                                      MD5:1D46C560CC73CE59D396DFFA10F2876B
                                                                                                                                                      SHA1:14F92382343B8C3D65E36521A131C0901D328C18
                                                                                                                                                      SHA-256:FD7CEF852ECEA1E2F01E3603E9AE7048B1FA76991DBA8CE9474885D10DCDCAAF
                                                                                                                                                      SHA-512:6B938572FEFC55C9108629180D58D85284DFF0DCE6EBC291C88356DFB546122C0F75DC2D033F91F6BE03DD8F427113E7DADA4C0DB8DF9D5D6E2D321B0C3A8134
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/banner/banner.png
                                                                                                                                                      Preview:.PNG........IHDR.............."......sBIT....|.d... .IDATx^..z.7.<...d...v/w/.{..m....(......N....%....>Tw.....=7..]km....w...[..7.s..Y.....~..=..k#...f..c....n....6.~rh.}.H|.'V......a.18|..T..{.4...>..d...;YG..\..#.y......l..f@`?C\N..7...^.......r|P.i...).O.@.<o.!.O...8........+.9....>...i.>..g90...<n.@..CV..H|..!....v..E.{0Cx......j......r.y.8...:....0...a.|....;....v......+<.......{*...*.p..G..(.{.....O..hp....@.lK.5.y...<.cq.f>.....|.JzaG.4.........K|..0...f7..pbI..P[..:&^...9AE|..G..l.....gB..... .7......u...L2,...=.j......l.F`+........4.&....>sN........$G.....e<n...w..L".(K.|..}H7..K..L........hg8.r...\~oM....B..p9}....*.$Z>..8..h.....B....J... ..R|vj.Y..0?q{..w...n.*..q...B|...Q3......:..3..e.._Z{?...........r.bf..>.........bv.\..........)f..EE\ o..D.....y.a..(..%;..5..8I./.fu...p...M..@.xl>..OY.b.x....'JZ...08...xse..........h\......'j.)..A?A.i#..?..A>\....p.^...P.8.G.Y....ps$.`O..s..#9`.0...O..$.H,9>;..!..Y6.....vsZ........E
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 42766
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11095
                                                                                                                                                      Entropy (8bit):7.984462064827341
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:eMumXi0szM0xWmiWBj+xKXvfxTa8pjLu2M/eVoLBwlXd+avDu6GO:Sm5szM0xnBjZ/fBjLuV4uAt+avDu6GO
                                                                                                                                                      MD5:582D9E8CB1A4EA00F78F31688E559BB4
                                                                                                                                                      SHA1:3F3DBEACD25E655F7289081C6C5847E9334B095F
                                                                                                                                                      SHA-256:43A4D533DADCF418672467E70A2011BF18B96878F8DE0ECCF19CB3666452AE7B
                                                                                                                                                      SHA-512:D1ACAA176910489FB9E7366082C70932EAC7B1034C606F04E343E714BFBEC6C32E4690D0D8753615E5A9BD333A499962750FC5706423281CDC8409D584E74214
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/owl.carousel.min.js
                                                                                                                                                      Preview:...........}ks.F......j,.&....l-(..I..T9.7...47.G..C........{N...(;..*....O.W..|../......zW.e..E.".a......./..........o...}CvM./..*'..... .^.. ../g.n.7.z.a..a.<....!%xh.U..i..NV..2.I.....4"...*..CH.oH..M.5Y...%.!.&I..'..HW.l......r7.VZB..lI.%....Q..Zo.).|....*mH.Lg<1....2..UE......h...z..rC.s.X&....ju.......aU.....t.<4...Y.)....@.e.u..I....<...~....:G........e..t^...j*..w..x.e.....I.#......M.c.7;.B..4_.So...........v.4KR.4h5.l...}IW...O.Y".a.|.!.l$A z#.[F..f.\E..v.i./.....Q.~..#...A?..%.?.f...2.........GG.s.mv...(.%.Y....v..E.<./>,.XL...?......~..J...p.^o.Q...;._[rW...u.......l.6.].... ....^.j..U.x.h.mZ.8...7-.?.......?..1.R..u]Q....fI.....\.....*.'d"A.^.oX.....-A.T_?...^.............f.$..2]..4..uZ#.^}...V.r......= ...:y...BD.&.......-...eZ...[.x.......rX....... Go.Yz..ND.G..e.G.......o.........1....4....C.M'9y...(a?.....h.......*m.........../....L.....*..WX2..g.QN..D..."........lC.D4...!l.G..v...X..+..8?.>....,.U...E.......8.Jg.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17489
                                                                                                                                                      Entropy (8bit):7.97116064883277
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:eKlVl/CEtjoqgIz6xlVx7sKJbHplNq1iTd/E0dAsaFp689mEjh53cJr+yY:8EtjBz6xPRsKJbpvq1t0dAsaFXTlWr+Z
                                                                                                                                                      MD5:3676B6CC9AE7C664816133DADFADBDC4
                                                                                                                                                      SHA1:63B50EA1C8B156E3415CC3DF233D4DEF74BFB70E
                                                                                                                                                      SHA-256:9C568F26718F47E9618F8562483FECB0C131729B0D16E6B40A03EEC681EFE584
                                                                                                                                                      SHA-512:F95D0BE4C1E63781D11DAAB40346EC4AA09946DA8B0676BAE1232ED5370712CA3A5FDD80A4FF673C0AFDDB9C3B8BD9315CA29B2B4F3170699B14B08D2279232C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/author.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B4C6927755D511E9A871E8A36D6B41EC" xmpMM:DocumentID="xmp.did:B4C6927855D511E9A871E8A36D6B41EC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4C6927555D511E9A871E8A36D6B41EC" stRef:documentID="xmp.did:B4C6927655D511E9A871E8A36D6B41EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*.2...@.IDATx..i.d.u.x.{/.....^.h4.b..@.6..L.F.<...K./...5....)O.".!..[3..(9h.&.a...=.).D.2.n.H..ntWwW.^......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1284
                                                                                                                                                      Entropy (8bit):6.458953851544928
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:01hfvWwh82lYSKwOP5KVpT3qyJ3Vw1seGQ68DR/5jSk:6AvnLXK71J3+1seV6yR/5+k
                                                                                                                                                      MD5:741C84162A242460E6AC8C7DE4501F64
                                                                                                                                                      SHA1:8BA534872CDE7033658C987816AED840DE683060
                                                                                                                                                      SHA-256:17CEBA28E014622821C8CB73C09BB49D7C8763D87B3F11E21AC308F7C2FA9850
                                                                                                                                                      SHA-512:6A74BF4C6C9BB7F8DB50C1080F0A2973C7CAF6418B24CC2BF18DB3B73799AF79F30B60D0C75E3F160A503ED471688303A32D9C5408EFDED7B1B5EA47DB708837
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:DFABA2B1CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:DFABA2B0CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.......IDATx.b.V:..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):62300
                                                                                                                                                      Entropy (8bit):7.995533916539986
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:lcsU4V8fUm6qL1VvcLdRFCTUndSNjUKRk5PIjabCLEa:l1U4VXmZLkJG4ndEjrvamLEa
                                                                                                                                                      MD5:1B199B266CDC85C51B70FA490DE991B3
                                                                                                                                                      SHA1:859F2BE8EB307AFBA09F755522D1C35FA72A5F80
                                                                                                                                                      SHA-256:5BEBE61D002D1A34B90D3607EBC59171B1392C37033C06C3BE16C7E30EDAC6BF
                                                                                                                                                      SHA-512:F37E79BDF59EBF05485D34F568CED3BDE821AD8CAD4045675E78EDEAD3347735F05CA323143B193337394CD8F539855A172E6E3DFC44A2B2E2564298FE4701DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFFT...WEBPVP8X...........2..VP8 .........*..3.>I".E".$..m.H....ny.w.^..V..{..mF..Y.X...8.Y.'...1...~../=ni.g3?(../$.O...|...?4?.|......../.^._....1..........S....~............._.}.?..|.......g.../`......z.~.|=.f...{.?.K.........O..yI.o.."....._..}.?........x&........#........?.k.................).u.../......v....}.}.............}.=....O...?.>&>.....Y?^.-.....O.../...............?../?!......../...?....?.e..........r..}O..._...w..?..............o....).r...t^......@a....`!`[m..m..m..m..m..m..m......%G.q..q..q..b..S.c>."1.\.f&....<.R.Ye.Ye.Ye.Ye.Ye.Ye.Yevt...9.$.f.i..i..+...A.X...:...5Bb...._;...!.,.W..'.....]*2......;..)..8..Qv.(i.a#B..+D-.V.r..}.......3=+K.B=.<.(h.7...J;H.G..u.....A..(...\.&..C.E.....5........'A.@...Q.T......|.O....x...q.D.f.J=yb.....L..q.P.7....Z.e...........uG.A...h.m:...p"...9.l`.!.=..+..J....#=...bKk.xe(.*#]*3.R.v.<..J&.f.... .....C.....{.G.....G-..d3Ann.$5..}-W/.....RU...v....j..#.r~v.._c...............H......f.j~......p....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1209
                                                                                                                                                      Entropy (8bit):6.529481209793949
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVS4KNOtzyJ3VA4PL40G1FUZLxkSz:uICNn2zzKHJ35zZRxNz
                                                                                                                                                      MD5:663F7DF81D6208C5816F81F1AE444E87
                                                                                                                                                      SHA1:A63CBB6DCE3FC0AC614790EE42A7B5EA42087CBF
                                                                                                                                                      SHA-256:B14F90879D896579871B7AAEDADAC91DBC10A1D5B6F992E3A87274096BCC7420
                                                                                                                                                      SHA-512:5C3F261F7DB57ADD3F56A59C2335FED0E32615BA2AA31A368DA2779BB35C08FFE35DF52EB2E07560A9CD514A0BDF4FDD7EFE44AC8EA2592F65707E1F905804A9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F372005C7A111E7A6BFBB1761B0A685" xmpMM:DocumentID="xmp.did:3F372006C7A111E7A6BFBB1761B0A685"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F372003C7A111E7A6BFBB1761B0A685" stRef:documentID="xmp.did:3F372004C7A111E7A6BFBB1761B0A685"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!!.....%IDATx.bd.Rg@.Z@...@......;.x.._CV.d.....q&.31`...x6....wd.@......q`.....yE@...8..x....o..@.........
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (10983), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10983
                                                                                                                                                      Entropy (8bit):6.061596479434408
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:8T9OOiXunhBjnORuQOiXunhBjnc68W3CgOiXunhBjU9zxpGSOiXunhBjUhe8tXwU:NdcBjORndcBjc6r3CgdcBjU9zxMSdcB6
                                                                                                                                                      MD5:6CD43B9628CED1C4C20E778421F7D985
                                                                                                                                                      SHA1:A6E174EBEA415F38D6901832F835F219912E03B1
                                                                                                                                                      SHA-256:43B84B11C5A3769CE8F51C2239C1C37A67D37ECAF54C3812C956A344DBD438C1
                                                                                                                                                      SHA-512:D613A2CC6D74A6FE1869EFAE27F0AFFF1BDF05D7397C0628A7207E66054A7DF556A866651DFA54964B66937C1489C308B659B73ADBC4995FD8CC2416281F3539
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/wp-content/themes/v3ct/cb.js
                                                                                                                                                      Preview:var css='#conversions-box{background:rgba(0,0,0,0.8);position:fixed;z-index:9999;bottom:-95px;right:10px;color:#fff;font-size:13px;font-weight:700;font-family:Helvetica, Arial, sans-serif;text-shadow:px 1px 2px rgba(0,0,0,0.7);-webkit-border-radius:3px 3px 0 0;border-radius:3px 3px 0 0;-webkit-transition:all .5s ease-out;-moz-transition:all .5s ease-out;-ms-transition:all .5s ease-out;-o-transition:all .5s ease-out;transition:all .5s ease-out;padding:25px 35px 45px;}#conversions-box.conversions-box-open{bottom:0;}#conversions-box span{min-width: 100px;display: block;text-align: center;}#conversions-box iframe{position:absolute;left:50%;margin-left:-37px;top:51px;}#conversions-box-close{position:absolute;top:10px;right:10px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAgCAYAAAAbifjMAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA2ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1s
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2102
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1044
                                                                                                                                                      Entropy (8bit):7.807254529507274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XDGXqd+0Y63c51gPS4ynQk8PdDm3E4I+0ssUCl9xjzL0sFotxtm:XSXqxYqc5n4Lk8PdD5+0ssUoPbO7c
                                                                                                                                                      MD5:64AF7DF5F08D4435A2A6A7184DC41E65
                                                                                                                                                      SHA1:B0C6731369C42F9F4FEDEA184ABC2B19688DF902
                                                                                                                                                      SHA-256:640F5DF5CB9174993F5E0384B0CA772BAA87542B0D5481B99FE36328EF9820B3
                                                                                                                                                      SHA-512:D36AF317163560D166C51A21CFCAFD4A56F67FACD728CFC1F126A760749F43D2E4C06124532EC0542ABCFA201484E8948DC1A73443C2AB3B42024ACB2433D4F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/svg_icon/3.svg
                                                                                                                                                      Preview:..........uVM..8../..`.....Q..QL.h...=.77..d...mf..>Z..Sl1.R.D.|.sw.q....m.8.O.6...fol..a.s............R.f....~~....TR.=.....R...q..4=o{.......o~....uYa......e.?..sw.....ph..._./+..=........../..w.....x>.B. .u.......R.w.<..t..o.Q...k.W.~.._..O.C.......kU6/e.{...Z..0....I.6J0.....%.L.N...$C....R..v.2...a%....l...%...<Y.4X.........,..g...B....M.l.I...d.!.C6.......A.N2x...I.....Y.....C.....M.%..9.G..1..........c.P..#..........8....`Bl........@.j...[..MU..L.;.....UU.Xg.)...$...s....9.j..!'B...yD<GKlU.....j..P.:.WU.Ql*V<.9......$...r..Sd.--..l......Q...P.!x...{.>".%.5.D.....HZ.h.j.H./.l...L.....y.X...U...oA.%..6.E5.:)1j~..U5...Q.....e.Z...p.=. v...&.PQ.))..(!.H.....'I..."..2.T.=..o...D.q<xSe.....`..[.l.H6/#...B.SYU;..bT..N;....t.u.3.e.F...#.4.....x.Z...>.8.0`...f.. .....).....9.@..e:.R.p.2....x...`6.........8E."...y.KT..E\'......Z..../M.#.4... .7..<...).+..j.DzW..@..e8.6.+...5....0.:.QI.p.9m..C]q.].'y]%....K0.*kg^..>..|.....m./..8..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2374
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):845
                                                                                                                                                      Entropy (8bit):7.706275687105916
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XFEtS4cIHcp+6rqP3O0ug6SAcMxYqfPF7e:XFeAIl623O0lEcn88
                                                                                                                                                      MD5:166EA25D1CA7E141E36CA80442A0E443
                                                                                                                                                      SHA1:8105638814C0F11E2C3959E80FDCF78A9E73DF50
                                                                                                                                                      SHA-256:77C0D3A1CBDC5862EDFD4C8B45FE50509F6DD353D22DBF6BB148DE55DA84A3BA
                                                                                                                                                      SHA-512:35EAB278946F1A5A866DF4500B56E2B58975FF4934D79E914234E17ED1E901644DB0D1B8051377E6E330B379BCE67157F328CC983DE8C14B2FC2391CA20469D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...........VMo.8../...`/. R.~3..h/...{.e/...Z..dEN.}G".8..M..f8...{...:.[.p....Z...u...G~T...B.Ac....._J..B>}K.Y.uA-p....j.u_P.T........."HL"........&.}.X...\7.'..1.).[...}...@...E........+..P2..y........?...u...h.F.C..v.9T.}A.f7....N~...E.K... DYU....Ez0..1}.?....1.%.n $.Pu).$r~..4..t..uWmp..r..fd..#.4.!K.."....oD.-".t.#dB...e....G<$.!"".p3...&.U.8..m.l.-%}W.....-....z.@...@...k....N.~..../...K./o..#.B.....pu2.we_OE.E.Kp..12.....L;.....cJp\Z...y\D3h.U.7.....Y\D3.1.....$.+J6.nW..n..\...1....U.@.'...> U.....Y2".~\(6.......n.\.g.b.~....I.....D.<.zF0,....D..G~.'9..[...'3.6>..k.F..~.C&..x.R8,..A.....EQ..h..Z.M.b....r.[.0.|.^h.B..+.G..A..Y*.A*...%..!h.3...`.......1G.,.$.D%5...5..c.d....T.....G.XO..-%n+...\-.6._..q.B..-...~:...`I3.5..@E.MB.,.D.....*.j..o.."D..z^..^vT.y..3h_.e^^...?Gh......F...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):485273
                                                                                                                                                      Entropy (8bit):7.997771181924929
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:BzYzZc71J9OzEnd9XIDle/KudkGzeFikf/V1u27h:BEK75OzIdlIDFXUyfnDl
                                                                                                                                                      MD5:D44BB99C22A03944CE18230DD9954999
                                                                                                                                                      SHA1:19F5DFF835A21ACD5B391A14B583844E28B05C77
                                                                                                                                                      SHA-256:EDDD3BBAABA13F49C89B8366E45152FDAD2211A7DF5233D428A016AD11F5E0A1
                                                                                                                                                      SHA-512:37780A2A27737E756AB1E330148405ADC40EEFE1E7E721A06F0D8FA8235802047DCBFA8471803AA90C91808819E7FC5EFD6FA251919129259B5C5968C4F6EB99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8857D697554311E9BC49994C08DE871D" xmpMM:DocumentID="xmp.did:8857D698554311E9BC49994C08DE871D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8857D695554311E9BC49994C08DE871D" stRef:documentID="xmp.did:8857D696554311E9BC49994C08DE871D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...(..d.IDATx.|.K.m.q&.b..8....H..I....n7.B.-t.zbt..6.....=...?....x...........dJBK.D.b.U..U...<..X+._..^...,.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1957
                                                                                                                                                      Entropy (8bit):7.232265577986099
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zY3hJ3QkufF36aSaOG5lld5UDX8Wt:c2E3IkufF3Rl75lld5UDX8e
                                                                                                                                                      MD5:AD8FB55208C33B367C94BD45E3B8D5EC
                                                                                                                                                      SHA1:F59AF689BBF4125FF793A6ADE9892D1FA9F23FA1
                                                                                                                                                      SHA-256:A0AE76FB677D782D46E8AAF249959093B69549C99B78A222E10862A78C5FDC1C
                                                                                                                                                      SHA-512:BA190F25F38ECA7AA81545CAB0DD7DCD802F401D13CA0FCC8C0188F07BC0533257B19866532EDDC3903108EC7A9F24790FC4A40B090C7A6F911ED6B04FC3D5E0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD05B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD06B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AB0B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD04B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 879
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):355
                                                                                                                                                      Entropy (8bit):7.384264783264869
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:XtSP2Yn0eY8UxGhysAYzU/w9nwuKmEvJdYYCqkivQEnyh3zXX4bT+ZXmZ/n:XY3vYzWjwo9wlPYpqkivQEyhDXX4bgWB
                                                                                                                                                      MD5:923866DDB8AFAB4324C0CF15BBCF205E
                                                                                                                                                      SHA1:745F3C96360F9C46DA71323A9CD32988AF52DF6C
                                                                                                                                                      SHA-256:7623941686813ADC62A5B64BD192EA267D2C0588902F86B21605F7592F05E67C
                                                                                                                                                      SHA-512:AAB5DDE1D4DBFC93CE422EEDD21017FAAA193C76528D4DC6A8608ED0334AFB14F974C9314B5E4641E756759A6C4E4289A28CDA8AC588E4EB2BE56D4F03B2D108
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/flaticon.css
                                                                                                                                                      Preview:...........S.n.0.|&_.2/...H.. .J...=$..............8..H;.3......t..neV)._.R6..s..F*......h.DI<|..1..\K?.W.....6..R...X..FD...0.E..a..L..!V..-.^...\1...%.=..........2.@>.s.gY...X..6.3.}.......nF..v..;....S..%.....[.`c....-.Tb.9.L#*.*...'....TA...a0.+,..ROc...,.......m..Y....3....W:Aj................&aCs....#..>...........n....8f#....IT.o...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1173
                                                                                                                                                      Entropy (8bit):6.547964049740688
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVV7E4yJ3VNiGx5HMAomcKD5:uICNn2zTKJ3a0VJomcm5
                                                                                                                                                      MD5:4EB0E34BF41B6CEDB1A8E8C537EC0A93
                                                                                                                                                      SHA1:DF9A1CF72EEA1744AA385D6EA9977665D93C425A
                                                                                                                                                      SHA-256:2DB73010245BD34BA52F9480D2FD794C225178E4987D53709744C21310495071
                                                                                                                                                      SHA-512:5396682416D6743A72382E2A2B8777EF320A4F8228A436367A6754CD2C8AB4A9218922EACE3440A8E72B1C5C4B87AEDF07C5FF0CF65D4B126C3C192FD12D4056
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:D268236BBA3D11E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:D268236CBA3D11E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2682369BA3D11E79ACF94B794AD8360" stRef:documentID="xmp.did:D268236ABA3D11E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>eU[H....IDATx.....A...].O.%(.... <..Rq.J..*.....x.......%.o.#Y..8.%..fvfvvn'.u.,.@..@.m'..Kp0.SF.4..>p...X.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1879
                                                                                                                                                      Entropy (8bit):7.152375183765598
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zQE+hJ3Q+jf+kLNpA3QeGlHUZ38Cak3:c2EE+I+jfbL0J1ZMCB
                                                                                                                                                      MD5:9FFA7D554DB1AAA3B72335DEEFF45CF8
                                                                                                                                                      SHA1:07E3D17D4CC18E357372CF7AA0B48A87EAEC9D2D
                                                                                                                                                      SHA-256:5F0AB576A1A7EAF1DBCA1F90F86BAD43D0783C4FFEC8F452B6E87BCB1D1CE827
                                                                                                                                                      SHA-512:02BA3CE44D8C6EED13220A70BBB8B6FCB9808DD3CC1D278B646083AA6057182B585F4E488E2936D52E40F4D5CC700B5D543E5EAFB209AB5C99BDEBE2F290E4E8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f1.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAEB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AAFB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AACB95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AADB95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3639
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1040
                                                                                                                                                      Entropy (8bit):7.792362611835227
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XoviwD3ZDh/gmOwb1zV3Zz21J7w3LBDoPRsLYDfPxWxY0dcripp:XRwD3lfV921a3FDoPRyYrPxWj
                                                                                                                                                      MD5:002133A62D5C8EBD9E818164373C3CF8
                                                                                                                                                      SHA1:A6A1D2A93E157A85F28A4BFC62FAEB82AB5D7591
                                                                                                                                                      SHA-256:F7C278A32A60FE5F70D49B1F95878F50E90CC9DC98EBB504C0DF776CAD664814
                                                                                                                                                      SHA-512:2EC181CA6175D91B45582E346929666D00B63AB067F20C150C8328D68C5A5628A55F557586F58D10FC9B004F6F3A1712808F5B318767134B20727DD0796873A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/nice-select.css
                                                                                                                                                      Preview:...........W.n.8.}.Wp[...S..8../Y`_h....@Q........eg.R....8s..9...,....B....\cMj\.c).q..T..TMM......H.zT..h..(.{".e.+By.dhW_zj..)8E.....g...n....Y'.$s..F.!..~..1.j.+.!Q..........B..!...i!+..r...xU2.{:Xe..<:'-...3TIu".KOy.:6.+..1uD.jC7r.3..P.7...0...:.r..^....\V.RL........HC...Z*M\.B.Lj.8....A.4...._V.'x:}m..p....>..C8m....=<.\..k.....-.S]..../.....X.R.1e!........!...zDLd.1)+d.6q....(...N... ..K1j^...&K.@.....a../..H...g.r..o.@<.....%....`.A8...<....u.....}..s..ab8b.9..{k."......SG.U...1..I.B..T.._..z.....<..'..gC..X-.....oI.<.L...gu<....5.~i........u.....Q.P.\....o(`@..,9......c..V.?....#..n.Zh..:.Q.,..c.(.c.~.,#t..L..5..9.~9..>M~.VN.Z=...o!......9.)...#o.<......5;...$..j.%.b...."........E.%C.XA9.....*...w.U.+g.1.i.6.I.F...........@[...A=,..w.X,....b......../g2...w..u.,..u..}2...o..=....AYP3..A.zU|2.o..+..h.qBYAZaqu.T..M....R7..m.....ML....b...?.z..?g..h...F.../......w....O.0b.C.......7.P.s..n..aB.?F."|.%;......0..Z..`c#.)2.')1
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 458x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):74445
                                                                                                                                                      Entropy (8bit):7.976623191001681
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:PhE2RgfHZSanzTt502Pk1USHwN5XJpId5I2eM1FNVnNqzdK99Qd6WFw:JlkHV150281NQHXJMIzoNRfQd1Fw
                                                                                                                                                      MD5:B1B42FC1679F0397F25540DBA0ABE5DD
                                                                                                                                                      SHA1:75EACB9EC1764C8448178BA329E43223EFE9903F
                                                                                                                                                      SHA-256:2635195D747A600375BD11ED050C90F90BB1334207C5BEDC0006A9CF606C33B9
                                                                                                                                                      SHA-512:0DE23539B6901471E11EE6C58BFB6374577E5F9A40A2DDCDBE6C0EF5284930A9DECD1103A3F90A854225342FF99F30410BE0B622DCDCAE8B81D87B4A4A0381D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g6.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FDDCD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FDCCD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):15860
                                                                                                                                                      Entropy (8bit):7.988022700476719
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                                      MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                      SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                      SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                      SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                      Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 187832
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):23910
                                                                                                                                                      Entropy (8bit):7.9868831123757325
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:yVb2aeBQ0MNVLapuK7L+Oap0hMyyXD4tziGtK+LcmU34q5lp2+9lPigTHIJJBj5E:yVaaem0MVn8aNpMMNXUuGtK+LcmUPpp5
                                                                                                                                                      MD5:6CA4FCD5C9C0D1C5A8E1E550A9F8EE57
                                                                                                                                                      SHA1:F1A809545E6A760530865E24F09CD862F15394D1
                                                                                                                                                      SHA-256:C7E500D64AB7BB8DF762CA9E4D87CA6318656B93F4EFE6E9BD0888790A7A16BA
                                                                                                                                                      SHA-512:7C34F4AC78BCF7EEDA52E8C9F7FE906095DDDC0FF76A55A1C6D214550CB7224D016C5257E388FC51AA76F7C67E04204CB29C71D3EFB19DAA2D4DF81C1943A919
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/bootstrap.min.css
                                                                                                                                                      Preview:...........}i........7...2u..p..x.}.{.a...@O/@.T..).K.\r/z~..IFFF..$...>\.G\......|..|7.a...x8.i5.8.Mn.....:.}...W..v.......>....q0NF.!..r...9.....>8.?..c^....[..F.+...g..].....?.....i..=>..o.z.....6=0Po...?......N....Y....n......)..|.$..f.N....x...|.l..z.....o....).v.Xa.......e..l:.e.:.=...l.....S^..g^.Y....~..|.J..t..8.i.....].t.).-G.t.Z.....(..|=..'N.z1[d.p..5.a2...a...i....!_.w..1a.....p...v..M`Z...x.T[.+.......&m.....<.P..qxb.P...`..W'.n.n1_.u%...nL....I.Vn..x.n......Ltu.....i.......f......?....:..^.#.........W.........u:...)g5........Y.?r...}=..v.....F....v./_P4o....J.L....g...=.x*Sf...w%#...k......L....U^..b..{......`..o.3.....o.}...w...<.a.o.u..s.?...BGV..Y....N..m...r..$7L...1..3..iez.W..#3..c.i...o.$/U..!X.....f.....w..u./.UZ#4i5|d4...........1!....9.......}...s.....Y.......7Mk..e~.]z(2.W.T`.p..xX.......fu...d..4..?.....mZ.V....w..XI.Yq.J.%..]...V..d...5.e...UiA&.E6|u....J3.IB.R.5b.G...N...H.2q...(KW........../....t
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 112 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1672
                                                                                                                                                      Entropy (8bit):7.80967450727177
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:bzW1k6eZsoFUoRNkZjAOlzl4C6lZVOpsOLj3195IqcBCVyYq5AxgcKyOGJb:bzWm6eCoFsM3vOLB/IqcBCZx9KyOG9
                                                                                                                                                      MD5:821018649C8FDAD8391C36FADCB793A5
                                                                                                                                                      SHA1:E4251B5752128BFC0E83DEAF1BF5F494AC346BA4
                                                                                                                                                      SHA-256:607E384BA6C44B635F15E2287493398AFF8385EECF73E4925369A4004A49ADBE
                                                                                                                                                      SHA-512:4D4DB8B3FE87015DB98E9751A6088177C5EFBB9B14C2EE6019465325001C31C82B51F5AA71F6198C42FC9817D3A3C807ADB50029F3847E689CD25B3A0A128356
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...p...\.......1.....sBIT....|.d....?IDATx..?hdE..#.rU.....Q.[.*s .d..WJ8...P.J/.\..Z...r=,S.x....-.....j.Y.s.x[.,.7...7..$o.....0..~3....7o..Sh Dtg.>.PJ5...T....s.v@8."`..#.F...9"`..#.F...9I.HS.K..q.Q...M..Z....gDD.....O.$.....~`.GMJ...-..!#n.m.O..T.$ ...`..v.6.q...........{..k..J....v..P)u....5"...`..`..ER.2.k.$...&J.....V.....1......z.V...dHN@f....C........%I.............x.L.$.d...`..%1u.IY@.Un ...M..ZS.6..:.$+ c....6I.hM)..:.<.l.......{.J.XH..^.D....#G....0rD....#G....0rD..i.&n( .. .. .. .. ......c'P..B.G...o..@.\"4O.d.g..X...8 ..e.r..~N.s..9?.w.-.O..T...-..%..'./....5.....sI(.O.!.-i.cs.w.+.'.g.L.....^/.....-.1...hh..DtJD..Vo.q6...1...d.....1..c.!.}'m.....Q...9.C..0$.......<s.b..wJAD]+^.....]....;...1...1.l.4[.A{+^.:.M...e...j.!...$.....%<.'|...Vh.$.%]C.s5..B.p...9S..s. .?.fh.tF.]O<.....F........v.c.}.rh;..X0.8.n...%....L-...)O.P.c...w&.'n..._:_.`N,rZ.coZ..:.......l.8...^........Yi.*...J......o9.R\..>.r.|b..o7s.7=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8415
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2749
                                                                                                                                                      Entropy (8bit):7.928165114358119
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XkwP4qukUeqaLmErc+2kMRc3vAdN/VEIdf9qzBAi3NiJg/lUDx+WETk/thrDvEl:U4N4aw+2lcfAraIdf96BA4NVWEwr0l
                                                                                                                                                      MD5:658B904C203035CE829619641F9ECB66
                                                                                                                                                      SHA1:4EA068D057D61EC26509B7B3A4DEF26127D397C2
                                                                                                                                                      SHA-256:C80000A2EA125AB38EF566BBAA1FCAD10EC3BFE4B792B2240A36DE35D854DBE8
                                                                                                                                                      SHA-512:FF553C90F1481D46FB5AAB177A1DB3A4AE3360DB199A84CFB3656391A254F2E09E9F5E34A31853BCCB1DE0BF08A6CAF1D873589E26DBD36C96C27A97450B5892
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/wow.min.js
                                                                                                                                                      Preview:...........YQo.8.~._..!.kYq.. .bd.]l..)....\p EJ.V...e...o(..).A../.H...p..7..7.......^...?..............+7.*KW..b.r.1.5.mS.8mX>.s.%M..,<....}..>...D.+.D...MU8.x.....{...J.5+x..G?........Cr8...sRV.X.D3?.@.:.Y...<.!s2..,...xwy)~..S.E..5.\>L..s..:.G.C..i..J^.....+g...Mh.....b.0A4".._4y.....'."..Z..7%g.}I..E.^...VeF.;F.....,..a.?%=.....O....wo....U...*.8.9....+.9{...[...(...r...@..k...C;6...4...".e.....c...{..\....`.".F_....K. ......'.3...v...U..^C.g...:.V..W................h.......p'.7.S...;3[.L...(...j.YV-N.<aP8....9.`.<..,.....b.r;.K'j.C..FzO...T.h..Q.3.... ....+..f..T.5.....)w..gN.;...os&.,..O.....d..>3...o...u_~.: z.aO;......~...a.9.K)..n......$.D.$....4.8.....L..NP......ihpb..#C.X.O..Sc.8b.z..z...cX...i.....".<S..Q..h'9.4..vo.K..$...X*r.p,.} 5...R../.?..N........d...E$,U&N\.u...K..Q.V...W....q..)J...fSV.Q..}..!W........P....q!V....th.v.J..w69.5.1y.....=....ry.iV.N.vbA...E....V<..Y.S...F.GE.Q.k..M...|.7..v6..`...........^...M@i.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17231
                                                                                                                                                      Entropy (8bit):7.976252245501107
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:m0yDRsEhjPqq8ClBJxBLTmwjYk0VzFz3Un1mI3ugAuKmqCLMBLWWEG6OgrmX2sVj:mBtPP/lZ059zFcuduKmqlREKgCX/aZd2
                                                                                                                                                      MD5:C15FB1009E272D0B6BB77BD8EB02DD23
                                                                                                                                                      SHA1:41183F38299E88A646CC324DAA12E9EF759214DA
                                                                                                                                                      SHA-256:FB8C3FA270F2C3D2151DBDBF27F6B63C4C0C9A78D27CEEC19BE934D323C21E31
                                                                                                                                                      SHA-512:D1D325D9EEFE30F7B21B41358617A39CF933DE2F9EA532231EE3390024ECBAD7F7038862A119E3B2D584DA2BD82D8B5B6081FE8694D7FFCA041C75B77229CDFA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_9.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:062DEE7155CE11E99018C261477CD91A" xmpMM:DocumentID="xmp.did:062DEE7255CE11E99018C261477CD91A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:062DEE6F55CE11E99018C261477CD91A" stRef:documentID="xmp.did:062DEE7055CE11E99018C261477CD91A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c....?.IDATx.l...$Iv%...#.,..Z......{....X... @....H.gF.@.$.H...Fa$a...`.G`..8.z..-{.eUw..J.B.;.{DV..X.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5594
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1814
                                                                                                                                                      Entropy (8bit):7.89502154838285
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XfeNizZqhrH/To+AMSvLxOdSgPzT9hCr5vauBJCB:veNiFGLcD7DxOdHL3CFvy
                                                                                                                                                      MD5:CC981FB69E02769043DB971D737E9D16
                                                                                                                                                      SHA1:720CC46CC14FD2F056CE7F0976578FA5709B8EFE
                                                                                                                                                      SHA-256:E2A70F3CA91784146BB29BBA383536A4FF80B015E1B62F0D7836AA6BFBC25F3A
                                                                                                                                                      SHA-512:8C35FBB82198D09F8A6B9F74D3A3A84C0E955C53AEED9AF4268B6E2F5AA388AB7402990E10F424CF5989403381C951230AE185F266DAF29D6B033C22F2649A4A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/imagesloaded.pkgd.min.js
                                                                                                                                                      Preview:...........X[o.6.~......$C_fM0.4(..........f#..E95......DY..m].."ux....OGO...].K(..4.......7/...2z..N...L..h.E....<..^5g.T..s.....w.J..W.......py...hQ.LR...%..v.'..m./.....xl..t.O.c...{XS)A.w.>.....d...yU ..................a..u.W.....ewOY...k"W..[C..>z..z..O&.m..\....J0OF.%}.."@%.A...b...[`J9g..C........ln..../...$I...x.MU.p.*.u.*......5....:t.*.m....B39OF.....@..\..Y!.....1..`K.2gP.cm+p..Q.).l../...N...@...K-..%$R.a.E`.;..e.. .'.1..2...QF.'.<,..!..y.......*.$....zKB...M..$hPmaf..\}.z...ao.S...&a.c~U.WJA1........;.$P....4J.....+.\Q..>Q..;M....H~.6.i.n.A=.....y".......r.x%D..h..q.X....+..>..hW.g!e.9..Q..&..N*Wz".....jZ....lx+..}K..).[.|....)..I.j...>W v..[...J.@.rj...k]VXP.L..FiV&4..............!z>.M.ad...Ow...F.-A....H.......X....e.*.K.n9......^IC.. ..n..zM.S..........^c..8.W.,....B!..4k.^&.2J.%...E...D..!...L.....O.).)>f..^@.'.bmW2u,..N.Nc,......!.C....n..u+N....{&....&.V.i......%}..4NE.....KD.D...K....xHS#M.X.m..-..O..W.y#.y......6w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):453240
                                                                                                                                                      Entropy (8bit):7.996820191381016
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tfFAg4QPmK38NzlLeeaXL7lvI23XhQXs71t+eGvUm8uafe3hYVFMbEhjePTsl0Uh:5FHPf3ozlLPmJvIGQi55AhtgMT9UDt
                                                                                                                                                      MD5:F827DFB69B0CA452E9D876943B4B7FE0
                                                                                                                                                      SHA1:A9C3610D750058EB3C71316DAE53E7009995CA80
                                                                                                                                                      SHA-256:ABB404A6E42D0F07913CFB54BADAE82860867822A785769227C37FF2E2BAD597
                                                                                                                                                      SHA-512:4C92368E17221ECAAB51A6D607A4A0F0B480D25F2A9C904C58EFA158CC08939F46734A091F52725496641DCCB3B2EB6044D1B573BF493F63C09B4E68BC5CE344
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1F2B1EEB554311E9ADB4D1A001C0FCBD" xmpMM:DocumentID="xmp.did:1F2B1EEC554311E9ADB4D1A001C0FCBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F2B1EE9554311E9ADB4D1A001C0FCBD" stRef:documentID="xmp.did:1F2B1EEA554311E9ADB4D1A001C0FCBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ne......IDATx.l.Y..V.5vW......Z.E6.[..7.4.....I?Z...d.Lf....hf...M..\b.p7.q.@..S.%32.............V+e...(.U..8.sI.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):62300
                                                                                                                                                      Entropy (8bit):7.995533916539986
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:lcsU4V8fUm6qL1VvcLdRFCTUndSNjUKRk5PIjabCLEa:l1U4VXmZLkJG4ndEjrvamLEa
                                                                                                                                                      MD5:1B199B266CDC85C51B70FA490DE991B3
                                                                                                                                                      SHA1:859F2BE8EB307AFBA09F755522D1C35FA72A5F80
                                                                                                                                                      SHA-256:5BEBE61D002D1A34B90D3607EBC59171B1392C37033C06C3BE16C7E30EDAC6BF
                                                                                                                                                      SHA-512:F37E79BDF59EBF05485D34F568CED3BDE821AD8CAD4045675E78EDEAD3347735F05CA323143B193337394CD8F539855A172E6E3DFC44A2B2E2564298FE4701DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/sparkling.webp
                                                                                                                                                      Preview:RIFFT...WEBPVP8X...........2..VP8 .........*..3.>I".E".$..m.H....ny.w.^..V..{..mF..Y.X...8.Y.'...1...~../=ni.g3?(../$.O...|...?4?.|......../.^._....1..........S....~............._.}.?..|.......g.../`......z.~.|=.f...{.?.K.........O..yI.o.."....._..}.?........x&........#........?.k.................).u.../......v....}.}.............}.=....O...?.>&>.....Y?^.-.....O.../...............?../?!......../...?....?.e..........r..}O..._...w..?..............o....).r...t^......@a....`!`[m..m..m..m..m..m..m......%G.q..q..q..b..S.c>."1.\.f&....<.R.Ye.Ye.Ye.Ye.Ye.Ye.Yevt...9.$.f.i..i..+...A.X...:...5Bb...._;...!.,.W..'.....]*2......;..)..8..Qv.(i.a#B..+D-.V.r..}.......3=+K.B=.<.(h.7...J;H.G..u.....A..(...\.&..C.E.....5........'A.@...Q.T......|.O....x...q.D.f.J=yb.....L..q.P.7....Z.e...........uG.A...h.m:...p"...9.l`.!.=..+..J....#=...bKk.xe(.*#]*3.R.v.<..J&.f.... .....C.....{.G.....G-..d3Ann.$5..}-W/.....RU...v....j..#.r~v.._c...............H......f.j~......p....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):21217
                                                                                                                                                      Entropy (8bit):7.981053371178571
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:+jH1DQpTmfWAnYAPKs9h5adZuR8jTjt32mt8GRZyjl4vsxYiErRj+OO+5wHo:+T18pTmPt51adARup2i8GupIFrRjO+2I
                                                                                                                                                      MD5:B74993D81B2C53DE1B2678D35664B6D7
                                                                                                                                                      SHA1:E47E321653BC2433CA9D6F4AE05D450758E55E9C
                                                                                                                                                      SHA-256:4596F399173F068BE1912F08204B06BEF78F54F1FF1DDA7312CAE39443FFC867
                                                                                                                                                      SHA-512:C0A5A84DA6561C76A6070F35BC996DA4A5236C409A20FEFEF703088C64F4C5BE580C3C8B81CCC0296A81A7E549F3A3A661B265CEDF1F8CADB45E3D58395E4579
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_5.png
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7DE4197C55CD11E9A7CA956154721797" xmpMM:DocumentID="xmp.did:7DE4197D55CD11E9A7CA956154721797"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7DE4197A55CD11E9A7CA956154721797" stRef:documentID="xmp.did:7DE4197B55CD11E9A7CA956154721797"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......OQIDATx.4...d.y&.r..^..9wOO... ...b.HQ.E...(.V..X..X..z%...h....\I.U.)R.H.H.H.03.....s...........=.z......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 693 x 511, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):64234
                                                                                                                                                      Entropy (8bit):7.967331653394735
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:bsnxQDn+Z3GGv9yDgh7wLSaE8e+DS+MTzM3:wnSD+ZvFyeM2aE4kTzw
                                                                                                                                                      MD5:A898FA8AC70F092D5C126A7C67E9EECB
                                                                                                                                                      SHA1:ECDD5D8C3BE53EB93D967067DE244325DD691E8A
                                                                                                                                                      SHA-256:3005D36DE79AD3551ECD320137462CF7A90D6F1D0EF7B5F0DDAD4559C0C85090
                                                                                                                                                      SHA-512:785FB7E0AE928506D3CE63656C585D4ED195A96D92F0A567F88429A433C609681924BFF7DBAEA083711E144C63D4A54E44E96A46D4DE0D6ADF5A7EDD67FC3F20
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............I.%.....sBIT....|.d... .IDATx^...\U....m.uuw....[g' ..q...G.v...# ...H..5...G..Pq..2.....: ....$d.....k}...y.t..V..^.z..........o.w/#< .. p....H..H..V6....MB<H,. ....'.%..>b....../1.JLU...D).. ..-`]'..L..$.D<.'....2q%F...*.=.....!..'..%..!..%.....'.VF......v...........V$..0@..&$.....">........H.....$.Q....A$!..u[..a..i.@Z.F. .&I.%..+.iS7..&6$.x@..@...O.R...!B.HC....$%....$). )...q.%.$..@<F.@..=...........a.i.....j....... ...DS ._.C...P.$. I.H.....$._.>..c.WM.....i...$..')....3 .. `?.H....#..%.f..f."I.Hf.$.^.....c...ij....R.$..m..72.1.".....(B..."L*....MM\.zI.E...I...w...!`..&.).!Jv.I.!.xY..;......3. .f(...XH...Z"....IQ....B.ni*.$N~Jy.)I].x....:... .P.....AX.C....R7y<.$4RJ...=#I.(..(..O...Y.^.........Hmq...p......A.%N.O....*.c..OR...C.)...\.>... P.....@G..F`.T.o.L^...+.._g..X.T....s.1..Q!.....p..H.sr.H\D.8......D^2^..X.e...&%..0.n.@1.l..|b. ......Z......co.g.|)..8^....!jq.I..}.I.pI....@...B.R...h.X.."...UR...KV.s.q.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 960 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):609615
                                                                                                                                                      Entropy (8bit):7.994956388692186
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:kiiY80fi88vTAy+bLs0umBcVJpsvtgyJNuxByCTFISxa3wT9:oKfi8T9sFdfAgyJQxACpSgT9
                                                                                                                                                      MD5:8B9AB95D1AB21EBD4709F876F0D0A0DA
                                                                                                                                                      SHA1:4959AE211D400C9B76DBD0FD5919C81A22406C83
                                                                                                                                                      SHA-256:A48D1A0BA503D5E0EF032BD22CC3175D174C0AD8AB7DE3B9CB1E2EE40FF87BB9
                                                                                                                                                      SHA-512:CF0AA5244434D007C4AAB426EC537420A6EC836529D92E4CE62B052455A837CCB5C3FB49384D900E0EF69C7C584C56B8817ADED0C32F2FBD23DE3FC98F99ED4B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/job/1.png
                                                                                                                                                      Preview:.PNG........IHDR.............a..E....sBIT....|.d... .IDATx^..I.l...E....]..{_.....N.2..2....M$ZHtAt......i!a.l..aA.+;v:y....xE.w.=..:bUQ.o.9....}nZ..w..s.1.7.7............q8l.$k.^..>{.W/...ul......O~.....O1...y{....................!.l..2.....<,.z....4....u|...Z..8........7..?...z...9.G#x.:.^....;.f@...................F..:p@..:... ?......l...=..=.=p..Q?.....5.....j5`....v..*...>,..}X..~....i.!.Slk.l.;y...0..i.....:...:-.^....f.i...^...A^....{..QC.k.V.!..E.V.........x.$.....W;.s.9.:.[>.......@..k5.4.....v;$...8..<..b.u.E....a.0...6.7jf..2w......6Am..V..p.......~.....U....Q.]....e=.0..~.:....e6.......~...}.....)..\Cd.\..V.J...}N..~...{..Z.ye.f..s.8....F...W.+...y...p...MC.......=ku}..N./.k.C...m/.u........y;V.u{=....T=[...s...ww~s.rd.....7u..R........n.D.H.,f!..,.....g.....;fw.....^.!.,..<|...^[.S.{E..l.w.....2l..x......]......._......q..:u.l).Y.w."[F....."..\..3z.C.(..G...3.9..._.....>T.k..}......O.+2..l..4...G.0.......;5....e....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):71660
                                                                                                                                                      Entropy (8bit):7.996805477028174
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:WgJBA3I+v9qSycUmELcPv++qyB3foBBdyRiyAwcT+rHaaOM:WgrA3II9BycUcvnBQB+RWt+rHaaR
                                                                                                                                                      MD5:8E1D9380DFA43E7A992819006836F546
                                                                                                                                                      SHA1:636F53A9A9E2F72F1D74CCA1047DBA5E662C2965
                                                                                                                                                      SHA-256:9E101A6B10E5232DA89A9D5F3662C89481F7EB600609D9AD58EC0CE96B628102
                                                                                                                                                      SHA-512:DEAA10D5E964A11652619583AD7E6B78F214490E3FEF1FBF7D1D2BBD19E0DAC11C8852D1BA747F0E8D7F9D3C6A0C0BA826768C28264817B94B8550D6ED84B415
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/travelify.webp
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 .....n...*..3.>I".E".&...|h..........fY.@....5ZvO..W.u...*X>...}.9.z.Q...#.... .?......?..?.{..Q}.S....._...g.......?......o...1.../.O._......................_..._..........(.....x.......;.......*_Q.u.O./\...w.'._.....Q.....e.W.o......k.?.........._.....).B? .k.g....._..y..?......}_.....^...}[./.o.......}L}..o.^..............O...?z..........#?................?..M.....i..........g}W.................K......._|..............T....\U.8a.a......H....:.Y..5...u..d.7k....."kGH$..3..7.VX'w..q..D..(T..x.......%.tp#.k...$(....yN...(....[O.C..{...=...H.q.\...../.../.A..2....\.'.y_$...L`.Qu1.=.l.;_u....Q...0..-L........QE.c...?.*.p.?.6_@.2.7.H...].+A..{Y.[.......+.9..f.3...<i..R..p_....i...`...0....5....{.5..*!..~.Q......:.v........-}9......k..L_t!CX.~.....Oun.2.....]..s.b..w..xD....T..=m....uQ.w.M.w.+>..}9.........|.....J.iZXQ?{.T.....w.....{.b..2.....I}...R..=1s/z....-,.j..A.`......X..u..p..H|.......u4.....Y..9.`..6M.;.z
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):14552
                                                                                                                                                      Entropy (8bit):7.969623848376149
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:jtw+ZAfw5X69iNzNfXVxFyIZmczZjyQiPOHVPq8B/:ZnAfMmApFvDzUQFHlq8B/
                                                                                                                                                      MD5:10F080420673F62CD0FF5A95D5B739FB
                                                                                                                                                      SHA1:83B61991AF724BC68838E5DDA77E581D910E440F
                                                                                                                                                      SHA-256:5897B399C426FE94EF8DFBDE2050B2A738E60582D425B185B1C9D6D589ACDDA2
                                                                                                                                                      SHA-512:3BAC2D8B194E282AFD9B6EA20C41D220A8816DBEFC52E56521BBBF28DADC908629768ACE6B2C132E13BAFD76858E208CB14DBA301B8DEF2F823EAE85DA41D22C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:09137CC955CD11E98B4BBD28EC827E75" xmpMM:DocumentID="xmp.did:09137CCA55CD11E98B4BBD28EC827E75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09137CC755CD11E98B4BBD28EC827E75" stRef:documentID="xmp.did:09137CC855CD11E98B4BBD28EC827E75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l...5HIDATx.d.i...y.v..w...z.^.g..p'%..LR..$..Er.(.. ...p.....v.'?.....G,!...1 .t`.!..!...fz.....[w....=.Fv...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1173
                                                                                                                                                      Entropy (8bit):6.547964049740688
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVV7E4yJ3VNiGx5HMAomcKD5:uICNn2zTKJ3a0VJomcm5
                                                                                                                                                      MD5:4EB0E34BF41B6CEDB1A8E8C537EC0A93
                                                                                                                                                      SHA1:DF9A1CF72EEA1744AA385D6EA9977665D93C425A
                                                                                                                                                      SHA-256:2DB73010245BD34BA52F9480D2FD794C225178E4987D53709744C21310495071
                                                                                                                                                      SHA-512:5396682416D6743A72382E2A2B8777EF320A4F8228A436367A6754CD2C8AB4A9218922EACE3440A8E72B1C5C4B87AEDF07C5FF0CF65D4B126C3C192FD12D4056
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/disabled-radio.png
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:D268236BBA3D11E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:D268236CBA3D11E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2682369BA3D11E79ACF94B794AD8360" stRef:documentID="xmp.did:D268236ABA3D11E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>eU[H....IDATx.....A...].O.%(.... <..Rq.J..*.....x.......%.o.#Y..8.%..fvfvvn'.u.,.@..@.m'..Kp0.SF.4..>p...X.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11818
                                                                                                                                                      Entropy (8bit):7.962744757595413
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:KBRTpLJGgErtKReldGBXCIopdZqINBB1803EwVoQ5OPYdZE1se7swafPDC:ChdcgErRAQIQdZTNBB603EIOP+csDzC
                                                                                                                                                      MD5:5DC6B5619004371CC4E19B5DC9DDDEF1
                                                                                                                                                      SHA1:B853CEA0669F528F26145D657AC6AEBE08BB1923
                                                                                                                                                      SHA-256:6D51D0CA4B0E50FD992AF0805CAF0518555E7C114897B8FF0D53B6880B507BEA
                                                                                                                                                      SHA-512:468AE437591CE437E6F78DB56718902777B87207B69F83EA9B7135F7EF39A2CEB10D75BE83FBA8DD001F8E39A0AB894E2577EF43B5B430DD0C5B7E0A164FE9D6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_4.png
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:226C5C3155CD11E9972DF9CA956936A2" xmpMM:DocumentID="xmp.did:226C5C3255CD11E9972DF9CA956936A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:226C5C2F55CD11E9972DF9CA956936A2" stRef:documentID="xmp.did:226C5C3055CD11E9972DF9CA956936A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9\9...*.IDATx.\|i.e.q^og.....CrD..H..h..Mq...l.H.$?.l...H. ...g. 0........6bG.`...+fHQ")......}..=...Tu......;w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 693 x 511, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):64234
                                                                                                                                                      Entropy (8bit):7.967331653394735
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:bsnxQDn+Z3GGv9yDgh7wLSaE8e+DS+MTzM3:wnSD+ZvFyeM2aE4kTzw
                                                                                                                                                      MD5:A898FA8AC70F092D5C126A7C67E9EECB
                                                                                                                                                      SHA1:ECDD5D8C3BE53EB93D967067DE244325DD691E8A
                                                                                                                                                      SHA-256:3005D36DE79AD3551ECD320137462CF7A90D6F1D0EF7B5F0DDAD4559C0C85090
                                                                                                                                                      SHA-512:785FB7E0AE928506D3CE63656C585D4ED195A96D92F0A567F88429A433C609681924BFF7DBAEA083711E144C63D4A54E44E96A46D4DE0D6ADF5A7EDD67FC3F20
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/banner/illustration.png
                                                                                                                                                      Preview:.PNG........IHDR.............I.%.....sBIT....|.d... .IDATx^...\U....m.uuw....[g' ..q...G.v...# ...H..5...G..Pq..2.....: ....$d.....k}...y.t..V..^.z..........o.w/#< .. p....H..H..V6....MB<H,. ....'.%..>b....../1.JLU...D).. ..-`]'..L..$.D<.'....2q%F...*.=.....!..'..%..!..%.....'.VF......v...........V$..0@..&$.....">........H.....$.Q....A$!..u[..a..i.@Z.F. .&I.%..+.iS7..&6$.x@..@...O.R...!B.HC....$%....$). )...q.%.$..@<F.@..=...........a.i.....j....... ...DS ._.C...P.$. I.H.....$._.>..c.WM.....i...$..')....3 .. `?.H....#..%.f..f."I.Hf.$.^.....c...ij....R.$..m..72.1.".....(B..."L*....MM\.zI.E...I...w...!`..&.).!Jv.I.!.xY..;......3. .f(...XH...Z"....IQ....B.ni*.$N~Jy.)I].x....:... .P.....AX.C....R7y<.$4RJ...=#I.(..(..O...Y.^.........Hmq...p......A.%N.O....*.c..OR...C.)...\.>... P.....@G..F`.T.o.L^...+.._g..X.T....s.1..Q!.....p..H.sr.H\D.8......D^2^..X.e...&%..0.n.@1.l..|b. ......Z......co.g.|)..8^....!jq.I..}.I.pI....@...B.R...h.X.."...UR...KV.s.q.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):485273
                                                                                                                                                      Entropy (8bit):7.997771181924929
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:BzYzZc71J9OzEnd9XIDle/KudkGzeFikf/V1u27h:BEK75OzIdlIDFXUyfnDl
                                                                                                                                                      MD5:D44BB99C22A03944CE18230DD9954999
                                                                                                                                                      SHA1:19F5DFF835A21ACD5B391A14B583844E28B05C77
                                                                                                                                                      SHA-256:EDDD3BBAABA13F49C89B8366E45152FDAD2211A7DF5233D428A016AD11F5E0A1
                                                                                                                                                      SHA-512:37780A2A27737E756AB1E330148405ADC40EEFE1E7E721A06F0D8FA8235802047DCBFA8471803AA90C91808819E7FC5EFD6FA251919129259B5C5968C4F6EB99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/single_blog_5.png
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8857D697554311E9BC49994C08DE871D" xmpMM:DocumentID="xmp.did:8857D698554311E9BC49994C08DE871D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8857D695554311E9BC49994C08DE871D" stRef:documentID="xmp.did:8857D696554311E9BC49994C08DE871D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...(..d.IDATx.|.K.m.q&.b..8....H..I....n7.B.-t.zbt..6.....=...?....x...........dJBK.D.b.U..U...<..X+._..^...,.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 48944
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):13216
                                                                                                                                                      Entropy (8bit):7.984057372854886
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:ZocldPaeE6kZGEMynAceOhjK12OvcocItwE4YlfRYjpKdjPta4UqX4cmTR1Jdl8y:1lEzGEM2ZovcocIDws9UCibbnlFn
                                                                                                                                                      MD5:974B717F74710CD1E54B7A39D41BA3FB
                                                                                                                                                      SHA1:F9C108ACDD60FDBD72B2F93A955F7E85DFC7352D
                                                                                                                                                      SHA-256:2EF913A19C4F904B693788832CEA8FA84D19B88EB095559C10EC5DFA90EFB5E5
                                                                                                                                                      SHA-512:6AF9738DA9564B64375F3BDBA1F907303A03C44D2BDF477F7422CAE064104940D396A1B19C414D93A118117CA84A5AB562020CAFEA170B8F0A776910E150AF42
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/bootstrap.min.js
                                                                                                                                                      Preview:...........}._.F....+.fo.4........^...74.<...........d.Y....9.R.T2.I.....V.....9.........&..*...p/.........Vw*3.d...?.....U............,.yV.FC../....]..[...y.;..`w....^...%.........4w.dw....h.{<>..\.xs...u.L'..R."4x._..z.iv....7o<..t.m..E6]&tH}Y...?........i...uJ..9-._J/.....H4......P...=.GT..h....~...FOkR.......g.h...9+.9_...%.A5........q...C\..ho...aB.Y5.........^.7...t..E|....X......I..l).....'K.1........V...........^=.pX..>....z...DA.e..`.`.a^dU...S )O.B..+.......0.K6KW.z....h.@....&.V.Z...!.t.5...j..SL...V8...O..[8...Oaj...5..R....u..y.<.....k........\.L*/..P...*E.......p...IB.dB..L.-...,....K.H....;rD..'rBN.Gr...'Vnk....j..dJ.U......@.....'...............R..-h..|3s.b!..lF.."NK...t......X..}...{w.U.#...G}sN.......}./...W...L.....Os.P..M...P{.P....x...=.56}A.........`.Z'.G.[:..".L2..x..8..m.8A...%El...........\.."(.N.qqP.{.oi..4r`.*..$....k...;@..~.O..I<...._...~.^.|.".h....x?.......U....\.V..q..,.g.....e..'q5....:<q...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8415
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2650
                                                                                                                                                      Entropy (8bit):7.923860075297025
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XRNRHzW6zo2VAPekJN+yZ81cPDcJ9hFWjgT0JWKBabTPZXYis4TIuSPBHedyAjql:DhxjUJN+yO1cPoRXT0J9KTP1TbpdyWe
                                                                                                                                                      MD5:B1F00E5948FB31BD67DB1C7CFE189695
                                                                                                                                                      SHA1:29B6DA491FD732353870FDF355F40D0C0D10555D
                                                                                                                                                      SHA-256:B555F2D4D76850ECE36251B0FF1887D28F3A856881482BFD8EB87EF6CF40062E
                                                                                                                                                      SHA-512:7B582BC4F162562F6620EBD98818022A9789C9533BA9819F0321AA4CC9C2EA548BDFA6E1B5AD96B5E688701D1C78AEE17F80C9F440AFDC49ECBAA7064A98946E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.slicknav.min.js
                                                                                                                                                      Preview:...........Yms...~....HD.3R....0..q.t./M.....D.fB.<...c.w..I.....3.$.mw.x.......=.>d....~..U..*....|.f.#d...Y0..V.I.'..3._yu....Y8/d%....(..Na...{..\.4..`.I..=..N.@d.FH.+...P*.WU,...2...,.... ..`.X.dp..w.]....'...o.."t.....xon.^$.....NH~#...R.*..oy..C.."...7..k...f0(9..|2.1.+....2$...%v.8.+..-q.|..Y.@t../...sD..C....`.(.,$.yH.yrO./.1,...x.B.-....6.3.e..;...T~.pN.J..79c.u~w|.f...V].h....*Qu...}f......2...B..Z. -*2l1A.]..2/....QUo._*Qn......I.*...............2c'oNO..........O.....O.b._..........I...;=.[.....|..:.AQ.*W...0.....8KcD.H"|..q..Qz......F. .f\..R.4...C.d.;kv.H..'iB(s./S0+..@......R..n._S.2.....w.).....l...7.)...r.q.O..e..#$..2....~L<...2?P.)...i...9.x..R\..G2.K..2M..I...L.'..b2....@NM^<.../..!{.U[.A.r...A^L...}bh......8....4X(.D..s..\a...2...j.........+.L.dQ+...._....1..W.r.T....<.x.n..a..U...%.hU.......d..n...w..%*L....:..__[..9.>....8.J..n.q.....^NC.o.?m.......O4B....d.~.bh..7.'D...}...6....:.c2....kLB$....o...;.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):152
                                                                                                                                                      Entropy (8bit):4.577054386201273
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:rTInTKrKHdSXiCnShiu69inuSb9inuSISHWdInJdInJdInWthrNQRY:rTIdSyuShij99Sb99SfIITITIqNNQ+
                                                                                                                                                      MD5:90055324F430206EEC6665209D194201
                                                                                                                                                      SHA1:C31148F0E57D71DAF795D7F84F518BBB66BA5ED6
                                                                                                                                                      SHA-256:5A810DDBFFB50AE0D1E96995546047AD66E32A3FEC353A9B7BF89F81DE5A0C96
                                                                                                                                                      SHA-512:03F8F049CCCC5C8806A95504C6F9F711DBAB90DA4096B9E6ECFB434FE4464C00194DB019DB70F488BE5570594EFC76EFA12CD0C34AF73F3A0E5A9CE0BF2D4DE5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVglHoAFiSx1UbhIFDe-_jXMSBQ0AoAvKEgUNAKALyhIFDSbzfSsSBQ2U1FseEgUNlJCS-hIFDZSQkvoSBQ0G7bv_EgUN77-NcxIFDe-_jXMSBQ3vv41zEhAJLorjbJTzrmcSBQ2RYZVO?alt=proto
                                                                                                                                                      Preview:CmMKBw3vv41zGgAKBw0AoAvKGgAKBw0AoAvKGgAKBw0m830rGgAKBw2U1FseGgAKBw2UkJL6GgAKBw2UkJL6GgAKBw0G7bv/GgAKBw3vv41zGgAKBw3vv41zGgAKBw3vv41zGgAKCQoHDZFhlU4aAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):64607
                                                                                                                                                      Entropy (8bit):7.96663512129616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:J10/KPbWk9B2INMY9FPVBpHk3hcDC4raTT7s0lRCcQwoPzxN:n0/USkzX9FPVBpg29ATDalLxN
                                                                                                                                                      MD5:B9095CFCF5B50FF5F6809AF3512DCDC1
                                                                                                                                                      SHA1:57B3AE6A1C062F1A9E40C6A12B29F512C01B563B
                                                                                                                                                      SHA-256:547533402075783D35BEB7E679173FE6E834205D0B95FE172FBEFB40D7052A1D
                                                                                                                                                      SHA-512:6777E3013CD025CD4CC08B8BCE68875274D0F5DA829C2481EA3230B27B0EEA249893E3C95AC47B1BBBA60E1AD4D17F122BE45D63992D804DD03D78D096620EA6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g5.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127488CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127487CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 16456
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2988
                                                                                                                                                      Entropy (8bit):7.9153223992411
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XCmvKG/uC2mIIXyOZV+vfeTmA94++utnit42PVTpDgLgH6qevWNNBcNLjpy9z+iW:SvG2mIIXyOZsJ++mitLP8gYet809z+iW
                                                                                                                                                      MD5:35F758F67B3749C094BFE1AF4C1BC9E1
                                                                                                                                                      SHA1:82B5D57BAC9995516A179C577E962250E8059FD5
                                                                                                                                                      SHA-256:C9DFA6AE93F7E468C1117411B9CB2BF180D5B1427050B37FB4633B3B6CDBE468
                                                                                                                                                      SHA-512:65459FE3196A5D6AC668BC1C2FA2178876AE3E0C35CDCF1C9AA091B17D358B84165D2858235A81C1D30AFF34926FA2052D5B22676F3377DFA1B4F0F468CF8F8E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/themify-icons.css
                                                                                                                                                      Preview:............M....._.....Z...d.kS9.*.\.l..6EX ....q*.= 53."....i...n4......60.......{.2..P.....wm0_..~......j?......yq.t..~{H.b..?..Y.C.._?@.A.C>....s.....w..t.E.G...g...Yu..G/l..W._^'....:.|....c.}......m........?..m..............~6. .....}..X......_#}.Y..k.s.?.y.t...{y..;gk../.X~}._.W.:....'...u.....7.o.....d...o....}...Z.n!./.W...?....sk..q.>.y..:..A..Q.&..0.....b.~....]_........b+.j......5.n..8.m.r[.J....;$u8..*..YjO....;..m|1.i...,.!g..v,h.,}.D....w...y.;.%.FQ..e..:.vI.(..Ws[....=;.%*....3...rs..c 6....v.k....4..T....R%..dTl..5.........Q...F....d&.8..k.m...;i.`.g.9...D...V(..g.1t.*.l....%ZA.y.[.'.4S+.. .~.V..(>.U.C.y......Qz......>L.._X!.P.....(.;....Y.....P.N?..j........Q.'`7.5J.V..7......j..R-A.|.[n....v-..2.9qc....[vH.YV.y...5*.....k.*-..<}....%.|..Ox.....?....8KG..!t......C{..k.25|H.LM.\~C6}_U.w.6.)..))-...j.o.....g...`Z...qw...b...&..w7z.Kqw.b5%..wcn....`YT....v.........qmQ.Y..S.vA.xJ7._.-.5.P...L.....9mN..M.(..>[...3?...>t..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13468
                                                                                                                                                      Entropy (8bit):7.960789515964102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:YJMVpr5xnlQIGR8eU5K78t5JwIOdzzWncR/8nT59+k3gjp95bylgVp:YJMVp5xn1Gy8At5sdfVET5hwLPp
                                                                                                                                                      MD5:D9FAB6590A7E998F23D79ABBF7630343
                                                                                                                                                      SHA1:8F28F375D02BA21E2E1F46853D3F63F346D08FE0
                                                                                                                                                      SHA-256:01AAA2F9E4F633EE4B1AE00D1AA7619410DD17999F19C139D9D96D234DBB45D5
                                                                                                                                                      SHA-512:4605EC521D01408577F5EBFE3E8B7F3B6DFB97F5BCC59DED1AB03C5D91594297A8C4717E8B5952B00F6443B4622101D6E15B192A540A780D2C9B0395848855AD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F2729C8855CC11E9AFFAD2179388EEB9" xmpMM:DocumentID="xmp.did:F2729C8955CC11E9AFFAD2179388EEB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2729C8655CC11E9AFFAD2179388EEB9" stRef:documentID="xmp.did:F2729C8755CC11E9AFFAD2179388EEB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....1.IDATx.|i.e.u...o...2.p.!9$ER.e.%[.d..........H.g......q. @.#..E@..cC.`.vQ.DQ...w...o...u.rN..=C)...=|.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):23883
                                                                                                                                                      Entropy (8bit):7.988261066253368
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bbC+axqxM3H55mZIrxIoQ6n+tG7vOEZ/06SGVb6YES7F1njFugoakBiTlru2qZJ9:b++gqxM3ierxploG7vOEB1gbS7F1nZvO
                                                                                                                                                      MD5:51A07E85007A111B9892894669F88783
                                                                                                                                                      SHA1:4EE34B30924311177D37305E0A95C7C9EE88F8C0
                                                                                                                                                      SHA-256:DBAD7B0D5C91631390C261A71506FFB88A77C4817747DCA8C98263A1759B576F
                                                                                                                                                      SHA-512:3D295586C82E9EF326C0F0A77298FE3B50A695CA75C432B1CA383820A26D37C55217621DA4AD90CA0F4907C828B2C62ECE8D0185B83AD317149CB76958B255D7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...mgq%.vN'..xsN..r......e......c.8.x...3....1...0`=.p"#...........}r.g..U.{.n.6.80-.w;.>._..VU..-.......Ao..$;.`'.dg"a. . !'A.I@.@9}i.DB.@O...... >+K.D.Oi.t.A.t......B.^...G.?....Rrs..&....$~..g/..U./...S|.~X...$.z...}..)...,.oI.}..o_.^>..9.V....I...$.I.t.$l.'I.....3&.K`L.Q...)E.>..._$|Fp~..#... ..XJ.b..]M........n....Z...$..$..|.)..../.X|-... .P.w.3z....Y!]..h..x.5#N./........f.^..{......;|..\...&I...... ...2...7.X..y...e...K./.j.2%Y.Qz\a..}..q.R.d..S...h..'./~..L...;t....E..$I.&.0....@F.e.t..9.>)..?.f...$.c.?i,.B.=,.-..2e...c..z.2H.........>$..ol...g.3......'...q.....H.H....\...$H...G...%....$N.?.13.4..I.J!......_.,..[#8..N-I" .....6..]..G........1Iu....f.8vd.B..p0&l!.d..5..X...b....2..e.._..dl&u.._..?.Zoj...z..g.1I.$I.?.'.....-.....C.;.7.{.$..!.. ...f....>.,........#.../=<..,..........~..V.=...d.....[y.$..?...B$1.o1A..z......+pO....x.!I.^.P..e$#.....Y..X._.lJ8.gay.......Kb..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3108
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):752
                                                                                                                                                      Entropy (8bit):7.703472481992148
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:XFsj5Va9OqlQBFa0vvvdYJBV6gRxndz9qFqvFGLbV3ZNSdXKE/SCooPbQyJLIR:XWjPE3lQBs0vvvd4/6GdhqFqtQJNi1q7
                                                                                                                                                      MD5:6F920088A4D20708C1AABAD110821111
                                                                                                                                                      SHA1:7361784216C5B7F71F0341EDA33C20B352CF6410
                                                                                                                                                      SHA-256:9F011FA6D5A58DD40303E731B1576C151C4B211D12F65F4918090EEAA4E6EFEE
                                                                                                                                                      SHA-512:F7163664F41D9B4A8A796AB14791E548D34E921A49943B159234B87E33C6E9BAC37FC3452D2028E68CBED94CAFAE6A3ED432BC5A59593D00B3C4617BAEE779E2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/contact.js
                                                                                                                                                      Preview:...........VMO.0.=.......H!."...nU{......,1u.?.n......,....X..y..LF.S.U(m.k$l.L...+........y.>J...#r..X.....wMn.9.....U:'.}B[*..D.9jZ"..g.....;....1u.4Z.%..\....d....../'....h.[4.q.6...Dv1Co.@..H-4Q...Q.......9..%.W....4.Q'I..GI|...vL:.Z..h..X.C..{7j3..FV..>M...K.....?D,{.....t....0Z...Wc=....b7..E@....r.........f.m.;]....A....AIn.Hm..S2.a.,z:...tm..36T.....@,.$~~..$.W.j.....k.+.5....v......\...R[.H...t....k.Zt.T.6.?k..@..E..*....N......o|2}...a.du.......X.D.3.._...../V..*n?..D...n..H....._..f.Y.......mb|."..A.}...I...(...].....Y9...8. .Y..Vc..B...Y.[..:..7d".....yh...yGS..B%....Q.o...5....N...5.... ...!5&...F.8..N..v.....w+.....M^)F.k.N.3....6.{.)Z.S....-...W.a..J....~..a..?S.".9.=...h....B.l.&.._^...*...$...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x200, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):16790
                                                                                                                                                      Entropy (8bit):7.957765312968921
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:rSlDNnQK4s8ei7xOq9x3jAlFXKgocwLgG+4jnua7L:LnklFX4ce84CK
                                                                                                                                                      MD5:7EA6D86235E7020ABD2A4837CB073646
                                                                                                                                                      SHA1:D10559722525901E168891D30F6F53D0790062D6
                                                                                                                                                      SHA-256:AB7DCAB342CD12A5C3091F617BD9E2EB02386991E03A219F9D9562488EE1DD8C
                                                                                                                                                      SHA-512:F7F7C1572B3D06E0B8F06A0A43465B73C58141AA42B884581D22C6300C1C905C9F0168AD4954EA8C1FB62936D3E3D835C5A1E882C0AD28BE451DD25D4994347D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g8.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:80B995B8B98611E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:80B995B9B98611E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80B995B6B98611E7BE27DB935F79976A" stRef:documentID="xmp.did:80B995B7B98611E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):20317
                                                                                                                                                      Entropy (8bit):7.982491937246026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bUOErJAL647jSqaLUmIPoogNQ/Wwo4jt+Yw9X3/lJVI4UkdSje8UDKUOMEh8Qw0q:bUOE+G47VaguoH+wo4Z+Yw9H5Ize8dwJ
                                                                                                                                                      MD5:21A4A2EB09EA59CCE0B1A1141398ECAF
                                                                                                                                                      SHA1:3491C006FA87A399EC9CFEB9D7139987C763C8D4
                                                                                                                                                      SHA-256:975FB023BDBCF1FBC240894879A827A34291D3D286FBDA0F2901BF401E8E1DD3
                                                                                                                                                      SHA-512:5D4B91383589262B9B7DCEF5E10D3D0D3E88964C937A4C6F677D9EE850A2090A99C56F652DC88AE198C8B028F585E6C30ABFBD57FD483DC6C0EF14831226DEB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/4.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...dgu&....edF.Y..J..^.ZJ..cc.....v......c..,.L..4........X @...JE....D.jQ.K.Kdfddl/.ms.}........L.9ReFF.x.................fMs.c......:.F..c.QQ........!.. +B,.(@@......%Q<..9Qv.u).9.mo+...../.....rP.m...........\. .pl..B...,J....B@.H*..].U...~-=....LB....c.pP..@.F.w..e^._:.e...\..;..w..........B...9.<{..sS(U*......Y.!I.DQ.....C.. ...'..T/.{.!.bC..=A.(..v.3.... ....H.../. .i.G&p.l.6..{.w...cY(.Jx....s0.......p\TM..p...@.%.B..4.kpl..p......W_.x4.. ....H.u]........7............s.........i.(....%<.......0]..D.y...\..,"..A....U.|*....v....+....TEAn..T4.....o..v............W.B.]...A..)}..K.._Lp3..........z..:...e|../...8r..>..I..c...Q........(.&dQ.$....R.(.....b..J..p...l..n...]=.d.....\..."|<.{..+~.[.._..f.?......k...>.hF.-..u.]......W......l.R].@..U..|..@@....tM..)....F..5.....q`.@._......d.........?.....a.k.......M..}.-...^..&..^J...G......5!..Ij..uq..)<.......B!? .87.A:.C,.D$..Lf
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 16x16, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1661
                                                                                                                                                      Entropy (8bit):6.628936704960421
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ZK1hfvWwh82lYSKwOPtWTVjT3qyJ3Vw1seGKO5dO63GAKmiwEL8DXcfKACemMU53:GAvnLC91J3+1seVQO62NnKsfK/3
                                                                                                                                                      MD5:01ADA071FA76F508A733A6CE1C8FF582
                                                                                                                                                      SHA1:D43872F7678DA9BC2E9BD43A1F310668F62EFD31
                                                                                                                                                      SHA-256:E359BE9F475AABA48FE43B2F3F0A05573098F579E9079B5553549BBE8346D972
                                                                                                                                                      SHA-512:DA48717368DDAABB252DB360F9B0D0EFA10969ECD7BE638FBB84D45BB75C8BAE6B84A1456DFCC100207F3492A0DB8E6F633F78C1AC06268D1BF5626BD0B0017D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:0772A374CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:0772A373CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1516
                                                                                                                                                      Entropy (8bit):6.758792737104012
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVqN94wTZayJ3VcBQfG7slCqemHV6ssQx4DZGAMDw9Wg:idICNn2zAN9vlhJ3+yfB0MfN4EFKWg
                                                                                                                                                      MD5:54D6FFBC502FD7824E70D58E13A10EA9
                                                                                                                                                      SHA1:89F262DE2C771F8BB9C5ACDFB326DBE43A3A1F1D
                                                                                                                                                      SHA-256:A383FF927BD933CDED71FB40DC166E2750EB1F7963CFA8EAE3EA0257FA0513CC
                                                                                                                                                      SHA-512:3A3CE0DE78265158F31CB2716BA3F6C5189CD8614CA5DEB84C14F6A125D6EC65AA34F1A67006C3371F95F5C0871E932D1AAF828166AE447AB3023D038C308061
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f7.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FEB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:62475846B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512FCB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512FDB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):71660
                                                                                                                                                      Entropy (8bit):7.996805477028174
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:WgJBA3I+v9qSycUmELcPv++qyB3foBBdyRiyAwcT+rHaaOM:WgrA3II9BycUcvnBQB+RWt+rHaaR
                                                                                                                                                      MD5:8E1D9380DFA43E7A992819006836F546
                                                                                                                                                      SHA1:636F53A9A9E2F72F1D74CCA1047DBA5E662C2965
                                                                                                                                                      SHA-256:9E101A6B10E5232DA89A9D5F3662C89481F7EB600609D9AD58EC0CE96B628102
                                                                                                                                                      SHA-512:DEAA10D5E964A11652619583AD7E6B78F214490E3FEF1FBF7D1D2BBD19E0DAC11C8852D1BA747F0E8D7F9D3C6A0C0BA826768C28264817B94B8550D6ED84B415
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 .....n...*..3.>I".E".&...|h..........fY.@....5ZvO..W.u...*X>...}.9.z.Q...#.... .?......?..?.{..Q}.S....._...g.......?......o...1.../.O._......................_..._..........(.....x.......;.......*_Q.u.O./\...w.'._.....Q.....e.W.o......k.?.........._.....).B? .k.g....._..y..?......}_.....^...}[./.o.......}L}..o.^..............O...?z..........#?................?..M.....i..........g}W.................K......._|..............T....\U.8a.a......H....:.Y..5...u..d.7k....."kGH$..3..7.VX'w..q..D..(T..x.......%.tp#.k...$(....yN...(....[O.C..{...=...H.q.\...../.../.A..2....\.'.y_$...L`.Qu1.=.l.;_u....Q...0..-L........QE.c...?.*.p.?.6_@.2.7.H...].+A..{Y.[.......+.9..f.3...<i..R..p_....i...`...0....5....{.5..*!..~.Q......:.v........-}9......k..L_t!CX.~.....Oun.2.....]..s.b..w..xD....T..=m....uQ.w.M.w.+>..}9.........|.....J.iZXQ?{.T.....w.....{.b..2.....I}...R..=1s/z....-,.j..A.`......X..u..p..H|.......u4.....Y..9.`..6M.;.z
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):16
                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkuiuNslPOuZxIFDZFhlU4=?alt=proto
                                                                                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 520714
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):127834
                                                                                                                                                      Entropy (8bit):7.997727803358114
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:3072:riahROu4Bfwk25vFls4sipHFkjF5zvyodg5PfYJ30A3+Am:rimOu4B25vFlstipmjF5v3q5PfYuR
                                                                                                                                                      MD5:7FDBA94CD891A8B65BFCD591FC8CF3B4
                                                                                                                                                      SHA1:C0FDC5AF352C4DFF05662806168FDDBAF886E5C2
                                                                                                                                                      SHA-256:192F11745A7B165ED1A00BF80BB2706835AA1A9F7B6CFBD4107D566A017B6F8B
                                                                                                                                                      SHA-512:86DB18E56C2864009E634632731100A2246DDEEC6E619154B099B42B0B47F294974ADB349C9D9F1AA543207006F569B2BB8B8103376F306D3C3763BD283B00C6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/range.js
                                                                                                                                                      Preview:...........{..7.(.7.)`..P..z8.$T._......9{..O.lJ.Pl.M.D..o=.Bw.!...nv'..@.P(......;.....f.......O...}..`o../w.?m.sg........Xs.'...J.M...0+..2..f....E...bB?..<.?.2=.g;e6...s6../.g....9..a.b1.dM_..|.T>......t\..A..%.......l..k..t1.5...t..O9H......?.4.....g..e3.6*.....5;.ee6.9.r.*...........o..d..,..b<...l...''..b.......LS.A1.*O....6..3..~8Y....l..Iq5K.L.......Y..F..3.i>.I(...t\..E.....!...i..<.,.bQ.U.....[..q.P..R...eIq.7...lY...O..R.j.qAQ..`.?*..3.p..Oa...a.\:..b~...Q;..*f....d.2.....{..vw.k..t.(.@.k..~m.....4+Fn...I..\G.w....$=.R.v.....>...W.i^....\....5........r...0.w..^...q......,...8I.%.J....o..2^w.E......7...E:s..Dj.$....@...;mw.H...d8....$..._n?E...pR...u.3.....%...bv.+_.4..._.M"./.R...> 5..7l..Y>El....N....B..f..;9u..V.h1V^....2...F.......|..t.'.,.L..a....Eh...jm.....E>.).;4e.q.P.p6K..X...y7)....`.$.<...j..{.)`z..g.|1..O0..%.kaW...P..P.s.!r P..rB.q.....C.[h}..M......Xk..%.&.~1._;`..S...P."s.g..M.....*..W.P<..3j.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):68
                                                                                                                                                      Entropy (8bit):4.7199081580195905
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:OF/r9YunSHnPuHE0KthrNQRY:O/SHPgEBNNQ+
                                                                                                                                                      MD5:E079FB1744852B80B70326C7E90AB90D
                                                                                                                                                      SHA1:F3603B44C5E15F8BA6D4413EE54F3DB407FD5DCE
                                                                                                                                                      SHA-256:5AC744A0D6B40E1E2FAB83880750B243E3DE3A93BE6BE44676338A02390DC5B5
                                                                                                                                                      SHA-512:21830C2E7B679AE6B6D756FA04162C74A63E3FE3D3A88FD2A04274D94A0D331EABC111863FE544BBC12BDCB89FA6F8C9DFEC6EB62725EAFEFA798BB8B3CDC695
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm4Swu619-fJBIFDTE9lDASBQ2UVPrPEgUNg6hbPRIFDXewyIMSEAkuiuNslPOuZxIFDZFhlU4=?alt=proto
                                                                                                                                                      Preview:CiQKBw0xPZQwGgAKBw2UVPrPGgAKBw2DqFs9GgAKBw13sMiDGgAKCQoHDZFhlU4aAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2918
                                                                                                                                                      Entropy (8bit):7.9198536900462875
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:n976eYsu1to/2PFefH5ebIIETVeUOiwTbEI49ZIQuzh6Ji04NumRRezcCRi:n3/uQebIIETV9OtfJbzP7n/edi
                                                                                                                                                      MD5:9601C0EEFDFC1378BE5A412CFDE2F1B2
                                                                                                                                                      SHA1:702105B3B42351683D5ACA2E4CB21A96A44DC6C9
                                                                                                                                                      SHA-256:B112C66B92324E0451E78DBE47800D28EE20A2D4BC5C315192D907C08ACBA6C8
                                                                                                                                                      SHA-512:6EBE07C4543F7FF72E2D2F12EFC7D8C1983ECBE777C875344BBCAB713F6ACBEF0984D7C77B6A9010627A8380C6320332D9908EC6AB3CF2A923C902F4FEA6CDBD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/lib/img/colorlib-logo.png
                                                                                                                                                      Preview:RIFF^...WEBPVP8LQ.../W.$....m.........A.l.......I..!A..g.).@...?E.F....m.....e>....V)9.B.c.G..?,..6...I....@......?..b...x..V?.Y...........!i.c:..........KA."..~a..C..ze.:...Z..I...zK.so5...=.....<W..g.U..U...n...<..GCJ.>....-.it.4P,-..7y`.l".?sD@J.&.V...EL...s.#@/...<.. .vJ6=."*%..n0.k..b5....]...|.}T"6.].T..Q.$xs.n.P.7.....)....{..Y.....r%.Ku6_.KI...f9.........._..R..#+m.x....0...e..;.\J.."1U\.NL." ....._...?.Dn.....M;..q....S~iT.....N..s'.i.F[....c..."L.hQ ..F]......$...Gs.3j.&B. 58O........v.?JTI......-:.T.....nE[z.Nj..!.:....*H....[:.......a..JjG...........@...4......=.-.5p.......dy....'.n....K...`.x.g..S.b..a-....{.F.....m..#.GN...+..$L.7..P^.....8..P.0.z..(.! ..~.z.......m.....>..?xC.7...@..4r.Y.gT.4...9..?o.B.S.....i..iP..<.. L.~n.m.E.....O.d8q.....M.~........8.R.2.(...|...(...6.:.'...SMf..v....z.......M#;...U. .3Mf..~..K=i.P.a....h....'..+0_....t...@..H.r.=..4.......P....K....P(A ..9..@D..R.......{..N.t....T.Z%9D..w<.?(b
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (20303)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):547444
                                                                                                                                                      Entropy (8bit):5.430880889345616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:+YS2IJfKPwGnNl4WbJLPGMZjC7W86QExWydtwv9bR/h5nFDuTU86x:+YKGXo6QExWyaRDuTU86x
                                                                                                                                                      MD5:82FB0763B2320DEF7D1119F10F404D1E
                                                                                                                                                      SHA1:5D3EFF498586921C66EB156F2C6EE7B9C8319C84
                                                                                                                                                      SHA-256:423B80FB17C734F4FDBEBDB6B4E754C0E45B015B4DC024D6B2B4537A008AABAF
                                                                                                                                                      SHA-512:DE02D15E952ECA30EEF96AA8C5D8FC1A86C91CC3CFE0F3DE27CF48543D6C902D03EB125B243D84E9F469B7268F4E083C9139DD0A11D530139AFB1F9F8F2C0864
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):15920
                                                                                                                                                      Entropy (8bit):7.987786667472439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                      MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                      SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                      SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                      SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                      Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2102
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1044
                                                                                                                                                      Entropy (8bit):7.807254529507274
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XDGXqd+0Y63c51gPS4ynQk8PdDm3E4I+0ssUCl9xjzL0sFotxtm:XSXqxYqc5n4Lk8PdD5+0ssUoPbO7c
                                                                                                                                                      MD5:64AF7DF5F08D4435A2A6A7184DC41E65
                                                                                                                                                      SHA1:B0C6731369C42F9F4FEDEA184ABC2B19688DF902
                                                                                                                                                      SHA-256:640F5DF5CB9174993F5E0384B0CA772BAA87542B0D5481B99FE36328EF9820B3
                                                                                                                                                      SHA-512:D36AF317163560D166C51A21CFCAFD4A56F67FACD728CFC1F126A760749F43D2E4C06124532EC0542ABCFA201484E8948DC1A73443C2AB3B42024ACB2433D4F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:..........uVM..8../..`.....Q..QL.h...=.77..d...mf..>Z..Sl1.R.D.|.sw.q....m.8.O.6...fol..a.s............R.f....~~....TR.=.....R...q..4=o{.......o~....uYa......e.?..sw.....ph..._./+..=........../..w.....x>.B. .u.......R.w.<..t..o.Q...k.W.~.._..O.C.......kU6/e.{...Z..0....I.6J0.....%.L.N...$C....R..v.2...a%....l...%...<Y.4X.........,..g...B....M.l.I...d.!.C6.......A.N2x...I.....Y.....C.....M.%..9.G..1..........c.P..#..........8....`Bl........@.j...[..MU..L.;.....UU.Xg.)...$...s....9.j..!'B...yD<GKlU.....j..P.:.WU.Ql*V<.9......$...r..Sd.--..l......Q...P.!x...{.>".%.5.D.....HZ.h.j.H./.l...L.....y.X...U...oA.%..6.E5.:)1j~..U5...Q.....e.Z...p.=. v...&.PQ.))..(!.H.....'I..."..2.T.=..o...D.q<xSe.....`..[.l.H6/#...B.SYU;..bT..N;....t.u.3.e.F...#.4.....x.Z...>.8.0`...f.. .....).....9.@..e:.R.p.2....x...`6.........8E."...y.KT..E\'......Z..../M.#.4... .7..<...).+..j.DzW..@..e8.6.+...5....0.:.QI.p.9m..C]q.].'y]%....K0.*kg^..>..|.....m./..8..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):9547
                                                                                                                                                      Entropy (8bit):7.9479641720975565
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:mPuHXrveBEED3VsCaH33Lbb6IHYrNKH6LLubqbU0gZVdKgtVEpba:aoXrGeO3VxaHLxYrNR+beyKgLEpG
                                                                                                                                                      MD5:9E76E850410481EBBDDAF96BAF914B64
                                                                                                                                                      SHA1:0DA2B22D10BF95579FE8BD3C43660D9C485B099E
                                                                                                                                                      SHA-256:530EBE7374C137AF90464C751FB7E411D0020501F3689BD5C856123AFFA924F6
                                                                                                                                                      SHA-512:0411FF5392F6763DC977F42DB9C4DF05B63961E0EE70987E2DC4680D3537A6F18DDD72AF653B7BD450DB48F8B9902ABEA1932829E27788828F37CA816D4508A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...<...<.......N%....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:2504583F55D511E9B596F57F2C13F4BE" xmpMM:DocumentID="xmp.did:2504584055D511E9B596F57F2C13F4BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2504583D55D511E9B596F57F2C13F4BE" stRef:documentID="xmp.did:2504583E55D511E9B596F57F2C13F4BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|.....!.IDATx.LzI.$.^.......WVV....k5{...IQ\$.ZF..H.e[3....0...a.....``..x.1>....h.E..I6...%..*...=.?."[...]U
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2374
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):845
                                                                                                                                                      Entropy (8bit):7.706275687105916
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XFEtS4cIHcp+6rqP3O0ug6SAcMxYqfPF7e:XFeAIl623O0lEcn88
                                                                                                                                                      MD5:166EA25D1CA7E141E36CA80442A0E443
                                                                                                                                                      SHA1:8105638814C0F11E2C3959E80FDCF78A9E73DF50
                                                                                                                                                      SHA-256:77C0D3A1CBDC5862EDFD4C8B45FE50509F6DD353D22DBF6BB148DE55DA84A3BA
                                                                                                                                                      SHA-512:35EAB278946F1A5A866DF4500B56E2B58975FF4934D79E914234E17ED1E901644DB0D1B8051377E6E330B379BCE67157F328CC983DE8C14B2FC2391CA20469D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/svg_icon/4.svg
                                                                                                                                                      Preview:...........VMo.8../...`/. R.~3..h/...{.e/...Z..dEN.}G".8..M..f8...{...:.[.p....Z...u...G~T...B.Ac....._J..B>}K.Y.uA-p....j.u_P.T........."HL"........&.}.X...\7.'..1.).[...}...@...E........+..P2..y........?...u...h.F.C..v.9T.}A.f7....N~...E.K... DYU....Ez0..1}.?....1.%.n $.Pu).$r~..4..t..uWmp..r..fd..#.4.!K.."....oD.-".t.#dB...e....G<$.!"".p3...&.U.8..m.l.-%}W.....-....z.@...@...k....N.~..../...K./o..#.B.....pu2.we_OE.E.Kp..12.....L;.....cJp\Z...y\D3h.U.7.....Y\D3.1.....$.+J6.nW..n..\...1....U.@.'...> U.....Y2".~\(6.......n.\.g.b.~....I.....D.<.zF0,....D..G~.'9..[...'3.6>..k.F..~.C&..x.R8,..A.....EQ..h..Z.M.b....r.[.0.|.^h.B..+.G..A..Y*.A*...%..!h.3...`.......1G.,.$.D%5...5..c.d....T.....G.XO..-%n+...\-.6._..q.B..-...~:...`I3.5..@E.MB.,.D.....*.j..o.."D..z^..^vT.y..3h_.e^^...?Gh......F...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 16x16, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1661
                                                                                                                                                      Entropy (8bit):6.628936704960421
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ZK1hfvWwh82lYSKwOPtWTVjT3qyJ3Vw1seGKO5dO63GAKmiwEL8DXcfKACemMU53:GAvnLC91J3+1seVQO62NnKsfK/3
                                                                                                                                                      MD5:01ADA071FA76F508A733A6CE1C8FF582
                                                                                                                                                      SHA1:D43872F7678DA9BC2E9BD43A1F310668F62EFD31
                                                                                                                                                      SHA-256:E359BE9F475AABA48FE43B2F3F0A05573098F579E9079B5553549BBE8346D972
                                                                                                                                                      SHA-512:DA48717368DDAABB252DB360F9B0D0EFA10969ECD7BE638FBB84D45BB75C8BAE6B84A1456DFCC100207F3492A0DB8E6F633F78C1AC06268D1BF5626BD0B0017D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/primary-check.png
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:0772A374CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:0772A373CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 652x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):157297
                                                                                                                                                      Entropy (8bit):7.985793201965619
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:CGflTdms+0bDDiJJJGZE+Ey87QtqXF2WlDRqu1oLHIXC6Zxbd:CG5Uf0/DiJJJGHf/tqF2i9dM0Ce
                                                                                                                                                      MD5:F29F3C999910A840C81514E2E2895A05
                                                                                                                                                      SHA1:943B34DD4A28EE43CA235B1050A9727DB6A98EF7
                                                                                                                                                      SHA-256:EC63138CC425A0E6E27B32230E723F0D437E766A3BB2BBFD67AAC955FD895E97
                                                                                                                                                      SHA-512:FC17EBFDB2AA177C7B13FEBA9E4C301BB8CB7C6D493A84B57DACFB7FB8DAAF9A562D4F2DEB9C58B47D42BA67FD41993092FFCF7D11AB7680940D82250F04D305
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FD9CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FD8CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):73090
                                                                                                                                                      Entropy (8bit):7.996534730526813
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:iKoakMpMLReV/gqhyiYWURFdvU+r4J+rT0tWCBrU:LoR6X0i9UfdvFrvT0cv
                                                                                                                                                      MD5:E9F3031ADE4A5C686E69D28A3863E03D
                                                                                                                                                      SHA1:2E05BB199CF236AB29076052AB687E70E4F99D7D
                                                                                                                                                      SHA-256:5390D6D2D71133B66552DF3874995AFA7A82B69F88534636B38173586ACAEF8F
                                                                                                                                                      SHA-512:5B4FFFC805C500BDD759B2A8F72283016312366396B4B47786597B2F94A810616B0A1912FDF497B39C858F76AE3BF4D0D257CA3ADD1328AE755FB0F191325C01
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/unite.webp
                                                                                                                                                      Preview:RIFFz...WEBPVP8X...........2..VP8 6........*..3.>I .D..!..E.(....{....U....@E.X>.1........R<..,..1._......g.}E.w./).e...3.../S?............7.w......x................._....~.........._.o.....~........_.......ow...._..T........................g....._.?.?.O7.$...........5.&W...S.g.....~.........h.]..././..K.:...........?.............m|86O........../.......1.i...?.z.........z.....,...........U......O................7................_....o..~..o........a..?........../...~....................%..s=-.H}!.r..4Y....K7..i.E..Q.V|.....JWy,..3..;....~..I{k....U.^C......+.cE.Zw[._.,..].A.j.G5Y..#^......1..7.o....z6...............e....0g....Jq.%Jr.9R..H..SZ.`..U...3/.V+..m?X.O&.b.b.v.....#B...v(u......U...-,....K-,...4@2[.J.Z..K(v`.N+.\..}..I..2..k.T..S......A.n{.d.9.Q.........Q........9..............F...WF..C..".<.w...^.i..Z...i.1.huO&..........).}:..~..............-...|...X....`o...i..X...1.<...W...i..S.;..|\:..1.=.E.>4QG>,..w....}&..D.W.N.9g..].>8......1.2s
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):64748
                                                                                                                                                      Entropy (8bit):7.996217399282739
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:vnXhAQ4rx6nNI91Z3HeTgrqVrEy43S0MEu60cSmATA:vnXhb4roNIfZ3HecirEB/NZSs
                                                                                                                                                      MD5:956A0B387B5D6A6F021CF04DEFC589C1
                                                                                                                                                      SHA1:85C397E7F2DA0F9C5ED5BEF8EBC92D60A7402206
                                                                                                                                                      SHA-256:77E1D263EAF7A9DBB68453E64E513C63ED8D46990E59ED4DF742C750AECF6A6B
                                                                                                                                                      SHA-512:AD7BCFA8D8237F2A93700B448EC94F162567112473E17B8736D9338D2A267E08993494AE6A917D353BD5038F6E2ADCE21A6B09D55C9ED38280C5731EAC14ADD1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 N...p....*..3.>I".E".!..u.(....}eY..^.g..<.|...0S........bc#....~...1.;..I?..........>p>s...9.7.W.'.O.w............!.o......?Y..}@........................?............zQ.C..._..z........X.......w..w.../A~.........?....O.._...{..M.+...?._..T_..;.........?......].._.."........?..?......'..............o.?.O.....n.I..............{.......?......c.7.....W..............'.....~.....q9R.L.......D.e$....7h...-it....G(O.kK....q........u..G(.I.F...DvM..^.U.yd.....5..Y:.Z...'.......?%dm.M..c.].kCv.P...J...N..[.....6,..NfmT.j.Zc........H.K.x..S.......2_M......<...*"...1..w.f.....].$7....H....@...J-.T.k...q_....J`.X...+.c,.g.EH.H5F.eR.EC.H......tR..f...,.`d.Q..%.G .Jj.a6...M....(..Le..W..M.2......$.M.....*.....Om...&S..^.UQ0.s.....3G.Le..W. ...W..Mi.VP..&Q.S....D..X..6 G..H..S}..i.....E.i.....?..`..^........A.......I..n....c....q......,?}...Jv...U..W. ...W..M.2..uA+...&..yi.=..V..H .4A....6.bl..:A........`1#...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x200, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):16790
                                                                                                                                                      Entropy (8bit):7.957765312968921
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:rSlDNnQK4s8ei7xOq9x3jAlFXKgocwLgG+4jnua7L:LnklFX4ce84CK
                                                                                                                                                      MD5:7EA6D86235E7020ABD2A4837CB073646
                                                                                                                                                      SHA1:D10559722525901E168891D30F6F53D0790062D6
                                                                                                                                                      SHA-256:AB7DCAB342CD12A5C3091F617BD9E2EB02386991E03A219F9D9562488EE1DD8C
                                                                                                                                                      SHA-512:F7F7C1572B3D06E0B8F06A0A43465B73C58141AA42B884581D22C6300C1C905C9F0168AD4954EA8C1FB62936D3E3D835C5A1E882C0AD28BE451DD25D4994347D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:80B995B8B98611E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:80B995B9B98611E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80B995B6B98611E7BE27DB935F79976A" stRef:documentID="xmp.did:80B995B7B98611E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (2924)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):27999
                                                                                                                                                      Entropy (8bit):5.557202106537271
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:wF0Fg5t99upKk89s6xMNdYy2DJZyXGsJYphU0QMuMpbpRcxC/rI2hH2IT5xs:weC7M0rq
                                                                                                                                                      MD5:E820D691074AEA0597BB293257174D9C
                                                                                                                                                      SHA1:FA7DD71199D074334C1A00ED9AF866E0FA8AC6CD
                                                                                                                                                      SHA-256:52B2A0F543D748836B4F36D457CC86CCA324E00C700BCE5B6251F717B81BC943
                                                                                                                                                      SHA-512:08B7872A813A26B8557D35F587DDCE9CC9DF86F69382DB504F9A65F4C5B2046F9F57301145FF4C72A0FCA7AF0A061A16A2CDB8290417A931BABCE87A62C0EA9E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/onion.js
                                                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var OMa,PMa,hR,kR,jR,SMa,TMa,UMa,RMa,VMa,lR,WMa,XMa,YMa,ZMa,$Ma,aNa,cNa,dNa,gNa,nR,iNa,kNa,nNa,jNa,lNa,oNa,mNa,pNa,oR,rR,sR,qR,tR,uNa,vNa,wNa,uR,xNa,vR,yNa,wR,xR,zNa,ANa,yR,DNa,CNa,BR,GNa,HNa,INa,FNa,JNa,LNa,DR,PNa,QNa,RNa,KNa,MNa,NNa,TNa,CR,bOa,cOa,fOa,eOa,FR;OMa=function(a,b){_.H(a.Ig,1,b)};PMa=function(a,b){_.H(a.Ig,2,b)};hR=function(){QMa||(QMa=[_.L,_.K,_.M])};kR=function(a){_.zI.call(this,a,iR);jR(a)};.jR=function(a){_.RH(a,iR)||(_.QH(a,iR,{entity:0,Dm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],RMa()),_.RH(a,"t-ZGhYQtxECIs")||_.QH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};SMa=function(a){return a.ij};TMa=function(a){return a.Wk};UMa=function(){return _.pH("t-ZGhYQtxECIs",{})};.RMa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):346773
                                                                                                                                                      Entropy (8bit):7.998313577700862
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tho25vvsvItU3BPyrzX1jX+1YJCHoPm/3zCEfWE0oeUbQf7aLKJJ2q0k7ReULpvg:DHiItUxPiX1jXfwHoPm/jCEn0CUDac0L
                                                                                                                                                      MD5:3BCE2C07BF040D59574C2499F8D9B84C
                                                                                                                                                      SHA1:B71605455C3F56DA296218B7ED944CA75DD45452
                                                                                                                                                      SHA-256:36F31600A75103C3FDDA28D500C17ABF7DE12FD2DDD631D137AEF8823C0070FF
                                                                                                                                                      SHA-512:D3BE187C1FE383189CBFF71E291DB6990C2F3359214CAECE565097662D72A4E598192ED70EB8904BB225EEA3ACDAD14760F9F9FDB1C129DF4DC1CC8213576F4E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/single_blog_4.png
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BFA0B2B554311E9998AFD828F249E20" xmpMM:DocumentID="xmp.did:6BFA0B2C554311E9998AFD828F249E20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BFA0B29554311E9998AFD828F249E20" stRef:documentID="xmp.did:6BFA0B2A554311E9998AFD828F249E20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..\'..G.IDATx...v.H.$h...H.Y.=...o.....}.3=udf.Iw..X.Q5..G..5QQ.....f.........?.9.}.N...n.K.Zk}..o....7>...rE...W
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):24774
                                                                                                                                                      Entropy (8bit):7.985341229826455
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bjnloNWknzxmPmmentSxQHobe/dg+fTpANJeyH2IdHCUyO2Xgw5qlwRHMFGi2DXN:bjn2WkzMPmdtkQSe/fANmtquDDd
                                                                                                                                                      MD5:B9FDEC57DE82960EC33439A16AB7D537
                                                                                                                                                      SHA1:F5F57FB34A9E5E426812F4682D48A75B28668492
                                                                                                                                                      SHA-256:B655BC8B0332B1C9C0464F18A5CBA07140788A2E6247AE17A46C7051662A0EAA
                                                                                                                                                      SHA-512:B19D1AB2EB1D8D4CD7C0CA9C931596050F89E0B4F777471142E0A706B3110205953B350C429FE5A8D6DBB1AD6687311EE8F75C38FDB42011A84E68DBD9A10798
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/7.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...%gq5|:w.<9n......J..."H"......H.".&c.l>a.-........ ..H.....f'...sx.....D..?....;s...N.:U-.....BXA%X.I.*I`. ..HV.R..r.D..9I.:.$@....)..B.M.RU....A!.)...~p.$../.....f.4E........V..F.IJ.x...?..~..x..Z..../zx"....}...(............P.[.$b...U....H....f?:..l....[Dj.......6.b...C......(..S........w.p.....2!.fI...8..{.$Ab......2.mR/.$.!..G.2....I=....../}F...B..U..?K............GN?uy.[:-...$.....D.K.....(.-...<...w.k.........F..e..?...eyc......G._3./...J...K^z.u[7-1......v.\.M..?}...l..g....k..gM...l.$O..{.._,/YG~.'.-?...p...S..8y_....)._p..8...uX0T.)./.......B.8...FH..z.., ...g..,B5._..-.....^.3v<........p.^.P....1.c...d..K..../>.kz.....,......`.2..A.Dv.Q.g.,A..M.....,A......B N.0..D .i..,.@hQ>L........_.E..T{....~...p..y.a..EF..C..'p<......R..U....].4.V"Js...:9p=.9...V.j.."..4.T.^.^.).I.m.5R.-xx...C.@.Q...N>]..,...I...#y......C.G.w.k>.....~.Z.:.T.r9.2:./D...@.{I/^p..a.}9...S...tR;....yT
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 68701
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5298
                                                                                                                                                      Entropy (8bit):7.958281834555038
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:/DCtCL+lxtmQxLYRcgoFgLssiWGNlzuehO4CdcHfNVUi1fMmXiDo5PNlt/Z:L3L+lxt6GD9squehvfXUi1LbpFZ
                                                                                                                                                      MD5:1A4A25A2EEF8C1013CE3B6A1790DB3E6
                                                                                                                                                      SHA1:66657833C65AB3D67FC17CDF2CFEC8D3E53199C8
                                                                                                                                                      SHA-256:F157962701BCFE1A410159C467EF98EFC4386CBB0E79E73150CE1B14A30D2825
                                                                                                                                                      SHA-512:D4B66A6E6AF9B96A27B37840EE14AB4B0A2AEFFAC2606437DD928139EB137CF8F33EFF4F786AFF5EFBE016B22935296C25B2D738FC06EFB3A6CEBB341A78E66E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/animate.min.css
                                                                                                                                                      Preview:...........]ms.6..._..Lf.EKv..~..+....#.u..B..F..K;.............<...X`.}v.,!....h.r.....S.._......ht...(p..j..!......;u..{4........)[.......f...F.......v0.....'..ug..55.....[.<...{p...;._..;=dwK.e.....w.Y...;[........7...l.&|.!.<p5+...6Z.\x.F..?..\.l.O..<..b.;o........ Sw4c.\..ib..._.l..7.:...d...9l.g... .K.WB.z.-..<d....?]i.b=.y..C6....:./....Ca..d+w6..<>oik<;)#FY.@.."9...1m...n...!].g.s...v'.xE......M.6..SOX.z.h\............j8..E..i.0.s...`|\..(a.R.....=..._..f:|..]v..t.Gg.e.+v9...;...+...C.G..s..q.A..z...X.b...8;d...A............>....~c.x...5;.q.s..}&..T..WB....g.g.C.w=<d.z..B.'....;......]....W]>..W{..4.t.t/..>*..u.......s9T..~ ....9..~.|.>......]>...n8.7..y...u.t~..^}.e ....+_..u....{..a.......y..\o.......w%..4.s..N./..~..P....<.E..7W.x.g..9.u%:'....G....)...X.;.....E..t....g../\B...c|....gc?xHw.5.HL.y..w.).k.$Z.._7.....G.....O.j.....8.q..x..h.Z/.......Ww...=....L....~.RP..1.+...Ik..Pi,!...*n.b...?$z..|\..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2423
                                                                                                                                                      Entropy (8bit):7.418433643877488
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2z0d2hJ3eKfnMc4XOmSo6cwku3q8bCJiwIIjtR4phGWJ6J3:c2owGKfV4GHcw4wCIwfi6l
                                                                                                                                                      MD5:D1A2C2EE67211BAE799FE28A76BE6B36
                                                                                                                                                      SHA1:4A803556C81966DF6474B8280BA5F4825953562A
                                                                                                                                                      SHA-256:4B64399AF32640D2AFED8A36D68B262B759BB60A9CC6201D821A57E5EA46784C
                                                                                                                                                      SHA-512:63B5B0CB28D4D12EECF93A6D7AA34D4273DF8DBA6062FECF498F5449894FD1B31A6843A000F85CE19BC213EE73C61B5F98986F6E4C66ACE5F97089DC6A067C99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD09B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD07B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD08B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6951
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1834
                                                                                                                                                      Entropy (8bit):7.88753449439417
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XAUt9O9lxEhoU6pJFLLBQRu5K4jW1/5OGw:Rt9FqpJ19UuDjW1/3w
                                                                                                                                                      MD5:EB4D2FA5BD4DCA3CBA4A1EC4045E913B
                                                                                                                                                      SHA1:C004D7BD9A1C4E40ED1B1CB77DD6A94821EE8B16
                                                                                                                                                      SHA-256:D758AEFD39BBFCC2225A6B8BE1BA0AB6BDD09F402B342DE5A4932D60D4879607
                                                                                                                                                      SHA-512:497ABFCE375F6FF65BC5FB2F0A6C7FD6D59DAC5213915142231CA0CD629FB34A9E9E7A59F9715586B88FB7FC0D40B17DD284E02BEB920CD87CE49DD942AA4923
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/magnific-popup.css
                                                                                                                                                      Preview:...........Y.n.6.}.W.X,v70.;..Y...y+Pt...D.l$Q...I....*....m..kx..3C..9.........C....@.g...E..>CH.~..w.;i.>.J.h.\~T.{...._1.*zT..+%.OT....E{VU.S...L2.m..i.D.).k..].E.....{R2..g_....~.......m.A6..[...X.s!I'..~..#.Xi.#%.Ol`.k...F.i.;I`'a.G.I.j8....">...o........=.*....n..v+?.ja.EE..QF.mAw\P....v[...bC..0.u.).hx...."-YI.gb..h.x..cP....S........_.6D.'zR...`.%.f...9H~..Hy8..f......8..J.....cnX.D.<.....c.....LP.^.Z.a...r.b@...@.........h.5n.._... ...H.Xe...;....E,w..=.,lF...{T...#....{@.'.....Ai.wr...H..6....jP).......(.H.{...i...d.CR.S..6.......wgs4..ccPhA.K...L.`...+.VI..Y.....W.?.JW..e.V7VX....U=..........,(.^.'\<`.`.h:.8H..L.DCJ/......o2...=)H7.DPSg.][fw $}O..+.4.....|....F....UbO*..["...cR...c.A.-..?l.:.v.<....s.q.!q..Dx}m..J..6....H..KJ..qEK..Y...;.7n6...o.....-B....`....h...4.........H..8...H.@...H..k..@-.8.A.h.../b...M...j.T...y.=........(N.5t.^../_O,... .l...g.o.{.. ...S.".t.#u...e...-....2X\.h>.X.K.]u.A..|..d.6.x=-5G....<...z..2...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):77160
                                                                                                                                                      Entropy (8bit):7.996509451516447
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11401
                                                                                                                                                      Entropy (8bit):7.9611916476512965
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:IMp/FvhrBbD6GlGTCef+JY7r3lIOsBjzVPiU6u6OOaNFmmNOwA6YGl9C:IMp/JhrBbeTCU+JY7r3lIFBlPi1uHOwU
                                                                                                                                                      MD5:5FC0DF1429C09BD75F944B3AB09B6984
                                                                                                                                                      SHA1:D169F8A2AAB1D938B41C9C88BEA5B552B1705835
                                                                                                                                                      SHA-256:88EFF043D0E6DBD2D6818D9354FF62FCBFCD167BF41C9A87E93F92DDCDAB01D9
                                                                                                                                                      SHA-512:BBD36BAFB2D08F81CCC3BC5A044AABFA7E10F30E930E40B6EEF9590A0625AB9F0181D21D3E362F50399360592B9AE15ACC366AC5234F4A623B63D1ADFC6EC10C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1CC69D5D55D611E9B872B6C1D95BEC6F" xmpMM:DocumentID="xmp.did:1CC69D5E55D611E9B872B6C1D95BEC6F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1CC69D5B55D611E9B872B6C1D95BEC6F" stRef:documentID="xmp.did:1CC69D5C55D611E9B872B6C1D95BEC6F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..?=..(.IDATx.|y.$.u......=.;.\..H$E].`..,3P$Gvl H..r...D.......8.. .m 0..6b#..."(.D..DI\..r.......3.==}.U....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1920 x 353, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):125928
                                                                                                                                                      Entropy (8bit):7.9603211661225375
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:7lBMbhxUeI2z8Kocbi9iyU5i83rhV2mqw4p6:Crbo/9iy+313S6
                                                                                                                                                      MD5:CB7AA3DED856A7F9AD0DBB43593FB62E
                                                                                                                                                      SHA1:C185606050C1ABB132ACC9B7B017ABD048700C07
                                                                                                                                                      SHA-256:1677B9625D9530A6E3C710DD688FFAD03655917E89B0DB15DCA27CDF627364FC
                                                                                                                                                      SHA-512:5061B8A482D244D6F4020E56EA46A2739C284F5D99B03795107446C95DBE352D1F5D68FA843F32C785F8C30DB959B85918E5EC5213FB2CDAFE19E3AF4FAFB0F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/banner/bradcam.png
                                                                                                                                                      Preview:.PNG........IHDR.......a......j......sBIT....|.d... .IDATx^..,.%...U5oko$$......!...>@H........C.m.$h.f........U...ac..{V.iE7.].Q....].{....1..t).|[..Ki.Sr.W.s..~.|...wiLc.R.........q.S.U..f.....W7l....:.tu..u(,...+8.\.p*.g`.b..2G..}G.{Y..-.y...N./s.p.....).r......^g..._.....*....8>!C.}.e......g.6.#.q^...'xs0...M.......q..C._.[.H q....9.r..0o'.i4.....%? q+.6..:l.)...;..>..qJ......:4..U..bG..a..Z.....?.......-.SW\...N!~D..czo...w......N.....+..~.b.%>...8}5....|.%.a[.T........8Hk..#..jv....D..8...^....g... S.....Z.N...3...... .7..7...u..s$)..O`S..<.k...w...Dh.....N.n..;..s.8....~.BJ.%N..}k..,:...8..#_}..:..eH.._r.H}B0..hWI.w.S.....)>p="...&\./&.3[......)@..l.l ..x.SR....;..JM1..]....o.].{...*..."N..7.H.3;.$.V.^..*.M....8....E\..F...T6;..]..LM...G..{{.#.m8.....S...CSL..d.b....h[....6....p....y.n.:..W..Z.s....P..e...7...<.>......p~...N..7.M@..|O.a[.~....;.<=.;.b7Kq..=....'.".$.\.....V.&.*~^h?....*.k.(8.......Z.. {.6.br .....l.W..nxk
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):346773
                                                                                                                                                      Entropy (8bit):7.998313577700862
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tho25vvsvItU3BPyrzX1jX+1YJCHoPm/3zCEfWE0oeUbQf7aLKJJ2q0k7ReULpvg:DHiItUxPiX1jXfwHoPm/jCEn0CUDac0L
                                                                                                                                                      MD5:3BCE2C07BF040D59574C2499F8D9B84C
                                                                                                                                                      SHA1:B71605455C3F56DA296218B7ED944CA75DD45452
                                                                                                                                                      SHA-256:36F31600A75103C3FDDA28D500C17ABF7DE12FD2DDD631D137AEF8823C0070FF
                                                                                                                                                      SHA-512:D3BE187C1FE383189CBFF71E291DB6990C2F3359214CAECE565097662D72A4E598192ED70EB8904BB225EEA3ACDAD14760F9F9FDB1C129DF4DC1CC8213576F4E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BFA0B2B554311E9998AFD828F249E20" xmpMM:DocumentID="xmp.did:6BFA0B2C554311E9998AFD828F249E20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BFA0B29554311E9998AFD828F249E20" stRef:documentID="xmp.did:6BFA0B2A554311E9998AFD828F249E20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..\'..G.IDATx...v.H.$h...H.Y.=...o.....}.3=udf.Iw..X.Q5..G..5QQ.....f.........?.9.}.N...n.K.Zk}..o....7>...rE...W
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):18835
                                                                                                                                                      Entropy (8bit):7.983086657512796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bVQ/QNTeD2pCFfNSuK/7BANrN0iegILQn3/V3Qs+WOEgGHAIqMHLHUyS:bVQINHpcoumSN5Mc393gtE3HuMHbS
                                                                                                                                                      MD5:FAB960DBB961112D5BB5A64180E34274
                                                                                                                                                      SHA1:CB19D4F162D7DD00FAC792258BF540ED6FDE68BD
                                                                                                                                                      SHA-256:4C06856C66EA5BC71B0270044D9B4E4D9ECED3272D684EC0E631E3F47FC7700F
                                                                                                                                                      SHA-512:FF0EB4E68281AF792D31158AD00EF3D2E1C1A62939EAA0A6F72EF3B479126262B4835DCB2D6838B9965104E7BE149378B0A7243E9C4788C49A8B70576DD108A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.}..dWu..B.W9.N.z.'.f$."(.D0"Y./.........x...,.%.5.56.$..4.E$..Q.....s..\/.w.}..uw..%p.........s%........Fi..0.gYF.L.Y0{-..0.e.%Ha......P......H8,.>...dE9..k..r...K.B.].....;*._k..5.}.e.+-.l..,..e..mY6.$...)7..v./...w......N..gUI......._..9.._..l.W.l\m.....F. ..d...;.o:...8..$..+.U...H.O..>@z.6.-Y...e..:.....p._x!0`..0...-....Y.[......p..f....&......&.......4.G.C./.`..D.:;{~*IR.w...:p[6<..iY.lZ...F.].....D.....#....G....Z.p.S....29.:.v.....2.#Q.4.._%I.Ngg..&..5.m[.k.....G.d.)F....G...)\...mS..a....H.6..!..ey.5.m....N.{.eo._..v^..* ...._...8....M.n....0,|....P\W.....t.G.....m6c..f.L4...'&p..)(....T*......o.~.>|..x.k.^.X,.m...w.$Y...]..5/..H..rwGG.7..7....j%.n.?F~K..i.9.E..Yb.....=:..l.kdh..Z.c...}'..b......E.Ke.rt|........\...\... .DHD,..............e..e.%s..=......M&..7..7.../o.../.v.........5..[.ci^W...i...F.........C..m....5..u.....F.Q.....H2.H2[O,..uW..._t... -%O..f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17510
                                                                                                                                                      Entropy (8bit):7.982058028058112
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:btNrGaVph1rv1Pxq9vYhmPp/qkbEr7xe8uy0+Px8:bhXdpqRx/qkbEMVl2G
                                                                                                                                                      MD5:544D942C8C6E7A3FF2F9885646CBD184
                                                                                                                                                      SHA1:A4B7F9FB1134514CC9D5F60AA4C99435A63EFE93
                                                                                                                                                      SHA-256:741885CB54907C85BD0C6DA802B4DF03480DB85024F58A5B78114CB8E122AB53
                                                                                                                                                      SHA-512:23A73FAB2AD363498464287A5BE75FC726B296F21D5E263043EE5385FE81E0C21F7E84AB421467172ABDA6BC3FD8235CA79071A5089DD601F261CE371AA335F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.}..dgu...W.r..az.4......X`.]........a./....5>^...x.+.Y-..+.b..A9.8..hr...+.W/.....UuUw.H..>=].............l......VCl.....n... . j."*...R.e-.%!.......4...-N(.}".I..BT.-...m..R.4`..uBX..mq......._...m.n[6..xH..AU......~.+.......P(...km.........m..c... ..Z;..u.=...K...}.P.....-<.J...pl...5...,.ro.m.[....<9....z..A...~xs.x..x............S.O..o|x_.#....J.KLS.1`...H.>..%.x..E.Q..u.../@.C........+...|,.;.......c.U..-.....w.!.<...|C..H..V.zs..U.9'....TXK}z...xr....E@..d2ID.E.....J..M.........dt....z.3.i.].W.f..Z9....k.u..)..F.Dn^...\.P......K..[.-!`...k.<...Jdh;........z..my_M=.eE..q.eC(_H$..,D:.b....W(do..?......\.9............................s+....9|...v@=n.....!..%..o.....v.U,....d....l>.....Z'`..%g.^.e.2M.}E(..&.(...y.R.2....l.?..(7.....+.Lf_(._0.....m.K.1.....m.Pq..6..o..@.VE........4...P..P..I.C......^...`d....G..4."...A..+.M..H.d5....w...{........_..w.l.V.....!>.@.7.*C...."..k..1-...e,
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 600 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3336
                                                                                                                                                      Entropy (8bit):7.80581799042811
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:olgmK+v+xErQFJ/RhWJhE4CAkk40Ux+ih:ugVTSARAJtn40Rih
                                                                                                                                                      MD5:5AD50B4E842C9B292B125E622243FE2C
                                                                                                                                                      SHA1:8547F7D2D18B64CBD23CBACB8D89D022B24332B4
                                                                                                                                                      SHA-256:8126A0B455571252F4CD4E294E9B7F49B4690B9D3A2087647C01905B0157731A
                                                                                                                                                      SHA-512:AB32EA736221C7A4080D8AC024B6044773465A66676E505B7C199A240294F02478AFB3164FB04A247B7FDF0671DC769F71688CB7113EC756516FB9AC7F0A24F6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...X.........(.6....?PLTE...........................w.mw.mw.mw.m........................R'......tRNS..... .Pp..@ ..0.`..@..X....cIDATx..... ..a>0.Ol~.........zc.(..{.-1d.%.....b.....k...'.a..a..a..#,.",.",.b.EX.EX.EX............a..a..a1.",.",.",FX.EX..Vr.N.",.............a..a..a1.",.",.",FX.EX.EX.EX.EX.EX.EXc*.3...W~.,.,.........]\...v...&.V|.9...Xe..E_..'..8X....Yt.>..v..M...PY....JX#g..!x5.V.v...T.x.,..E..Q4.....`..d......W_7....[.....l#...<....E..8`.....m.Y-..(...........0.V..n.I+...y....D.4....f...5.b:...:.y...'i..l.4..Vv.....j..m..KD[.(`......Y.6Q.VS.4g+>h.]...,...`...X...@...ma..#+`u...V.f.J..*.+t.o....bP..<...`%L....U.f....N..V.YB5...`.Q.. .`Y'z...Z.!I...L..W`.,/.`Y.......R.+GL.u..d]<+:.]..JjX.zUj`9L...fS...[..U)....6}..g.._.K:..JB...Y^...Y.aY...7...u5.-.m..T..m.....'.....`m?.;.-.M..J...l.........F.!.6.=..m@68V..{..8....y...S....B.r.......E..`Ee/.`mS...].ikR*....1.RKor......^.>..I.aR.+.c`m.F.Z<pd..)e....=.a(......`..........[`h...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 51x31, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1559
                                                                                                                                                      Entropy (8bit):6.794213340771403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zl69hJ3/5fTvorteeEgV3j2DMKby8:c2BEn5fTEk2vT8
                                                                                                                                                      MD5:BCBC7B0B7889E9E1A61B976D1B70A5BA
                                                                                                                                                      SHA1:CBCF5A70AB48C8CB36492504A0A06E8FB59D95CD
                                                                                                                                                      SHA-256:BA10E8DA0B8B82E2AD655C199145A6FC38B240811202300138B43842E0B77952
                                                                                                                                                      SHA-512:0AED848FDC06047F22E26CB9669CC2CABD6A1B0E624B574B3C174D48F85385D2EC57A9F2C2FD1C8FC94ED4F74D47E786C2E8038D463014023C1149394EC0BCEC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f4.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD0DB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0EB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD0BB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD0CB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):452936
                                                                                                                                                      Entropy (8bit):7.998303461167563
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:aDPFXcN3MynMFVaNHEij+DNXDr9TbIOCtjxGhjy:aKWRAoDr9TUOCtj4h2
                                                                                                                                                      MD5:87040836CFC8B23ABBB215F291D35DD6
                                                                                                                                                      SHA1:5423344814706DA2735CFCF6962D74B75C705F25
                                                                                                                                                      SHA-256:BBB890C10CAC977775795BACF97455E22028F34D41CAE2D103B4590E643E7C9D
                                                                                                                                                      SHA-512:9F73EFC031E3401DECFB9206F44203E12D2D03DF6CDA4A423E755396565E75B965D71903D8ACABBCB086607F6AB51D0069725BF82CD473D47593CA40F1908173
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4F2C2AF5554311E99B45E7097677E27D" xmpMM:DocumentID="xmp.did:4F2C2AF6554311E99B45E7097677E27D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F2C2AF3554311E99B45E7097677E27D" stRef:documentID="xmp.did:4F2C2AF4554311E99B45E7097677E27D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..?...IDATx..[.%Yv..o.q..YU].3.3.!)."ES m..![..?..............0..a..........)..y.....GDO.{..*/.D.y}....dVVu.-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 20216
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):7363
                                                                                                                                                      Entropy (8bit):7.973843888439375
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:+82gIGISlkeNNUaKRyVfM4Umto5FClLj+eccjicEVnp4u2P4T+cGzf:+SW2N/KIizFCluGicEVnH2AT+5zf
                                                                                                                                                      MD5:5511847CD9A357DDEE504844E0D23C73
                                                                                                                                                      SHA1:B7FD3DBB0677B17D92E68A4C640717145187D633
                                                                                                                                                      SHA-256:A9873D6B14F85515078C9990F24476DACBC693771330BCEB710FEE1D2087A362
                                                                                                                                                      SHA-512:5DC951058D445B19F486A8DA5BC1ECDD942D91D2F42A7ABAF811F50A91D472771FC8D03FCB702129F28C9333B44641B63B59A39B1C01037D3F7EBC6ABD51657E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.magnific-popup.min.js
                                                                                                                                                      Preview:...........<kw....{7..........u.g.;y.&......A. l.. ?b.oUu74 %s...........&......8K.$.....z0..N..3...._F...?.8XV.....dU....['.W.u............a.I.~(.xY...&P.W..*...........M.TI.Y.......a-.h..(....u.U8...%.............."....~..U9/.MR.K...$..;.......^.).Uno-..[..,x.C.x.c...I.....c/E..B._{.8.D.^ot..z-....c...f.>........a<..K?..-..*Z3....9.B.B....~[.I.3^.u!nEV...r......|......o=.-6.k..<.....u.%...54l.}3B.BR%..<..AVN..V.4.c.,.&....... r../...JHl.p...C+r.,...wo...b.....O.:Y&ihE.kE.kds.T.E..d.h...../.{.,..X?.SQ.>../.....t..7%..x..,..&.S.o.;8:...=..2M.aM.......^..>.q|').....B{.......j`i?*......+...X.S .C......==@..>.Kvr..c.]..J.T<c....(.{.nd'.-?6..w...*..*+?..".e.nP..$K*....z...K.*r...[...t.R...%[......]......7I.fId..I8..x....ge..mI...d.-.Tdq...0a....d..p.d.......Y...Qsx.A.{)6A..n.q.ng;....I...<...E...|R.'..z.tv..f..0....k....M.J.. ]..,,`.....8q*QV.. .....'.e...d..'..*7kRz....v...."}x./.Tx.rOO.......T..w.g....e..N,..%...KQ......d.N....#Z...\a..j.)Eq..m.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 458x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):74445
                                                                                                                                                      Entropy (8bit):7.976623191001681
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:PhE2RgfHZSanzTt502Pk1USHwN5XJpId5I2eM1FNVnNqzdK99Qd6WFw:JlkHV150281NQHXJMIzoNRfQd1Fw
                                                                                                                                                      MD5:B1B42FC1679F0397F25540DBA0ABE5DD
                                                                                                                                                      SHA1:75EACB9EC1764C8448178BA329E43223EFE9903F
                                                                                                                                                      SHA-256:2635195D747A600375BD11ED050C90F90BB1334207C5BEDC0006A9CF606C33B9
                                                                                                                                                      SHA-512:0DE23539B6901471E11EE6C58BFB6374577E5F9A40A2DDCDBE6C0EF5284930A9DECD1103A3F90A854225342FF99F30410BE0B622DCDCAE8B81D87B4A4A0381D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FDDCD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FDCCD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):452936
                                                                                                                                                      Entropy (8bit):7.998303461167563
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:aDPFXcN3MynMFVaNHEij+DNXDr9TbIOCtjxGhjy:aKWRAoDr9TUOCtj4h2
                                                                                                                                                      MD5:87040836CFC8B23ABBB215F291D35DD6
                                                                                                                                                      SHA1:5423344814706DA2735CFCF6962D74B75C705F25
                                                                                                                                                      SHA-256:BBB890C10CAC977775795BACF97455E22028F34D41CAE2D103B4590E643E7C9D
                                                                                                                                                      SHA-512:9F73EFC031E3401DECFB9206F44203E12D2D03DF6CDA4A423E755396565E75B965D71903D8ACABBCB086607F6AB51D0069725BF82CD473D47593CA40F1908173
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/single_blog_3.png
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4F2C2AF5554311E99B45E7097677E27D" xmpMM:DocumentID="xmp.did:4F2C2AF6554311E99B45E7097677E27D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F2C2AF3554311E99B45E7097677E27D" stRef:documentID="xmp.did:4F2C2AF4554311E99B45E7097677E27D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..?...IDATx..[.%Yv..o.q..YU].3.3.!)."ES m..![..?..............0..a..........)..y.....GDO.{..*/.D.y}....dVVu.-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (32077)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):97163
                                                                                                                                                      Entropy (8bit):5.373204330051448
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                      MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                      SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                      SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                      SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
                                                                                                                                                      Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):77160
                                                                                                                                                      Entropy (8bit):7.996509451516447
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (6747)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):262422
                                                                                                                                                      Entropy (8bit):5.42307706709398
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:6zrtVY+yOyukYkjCrnwsNgYCsGsRttxo1nSN4fLWIGur/OML4D6586:6zjY+yOyukYkernqYJxo1nSNGLWIGurh
                                                                                                                                                      MD5:418ECBB83C2DF2A704FDEC98CBA736BF
                                                                                                                                                      SHA1:0B0535EBE27DFCEF7437BC75CF33648C61BE3DBE
                                                                                                                                                      SHA-256:CF0C03BD0EFEE39705D10989E116CE08D2810C4ED1B578B6451DD26A34BEEDE5
                                                                                                                                                      SHA-512:78580875F8CED25106945DF41C7F99DFE054632CF856556FBC7338C15387C9154C88B3E4035E320BCFC33463D4BF1BEFF3DF3D4EE980AC49BE7AD066A0283C89
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/common.js
                                                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var Dda,Eda,Fda,Hda,Jda,Kda,Lda,ss,Fs,Js,Rda,Sda,Tda,it,lt,kt,Uda,mt,Vda,nt,qt,st,ut,yt,Xda,Yda,$da,bea,Ht,Zda,cea,dea,eea,Yt,du,fu,ju,mu,vu,gea,dv,nv,pv,ov,lea,Iv,mea,Lv,Mv,Nv,Qv,Wv,Zv,Xv,aw,oea,bw,pea,ew,kw,tea,mw,nw,uea,pw,qw,rw,vw,xw,ww,zw,yw,sw,Aw,Iw,yea,Kw,Mw,Pw,Tw,uy,Zea,afa,bfa,mz,Jz,xfa,Afa,yfa,Wz,Efa,Ffa,Pfa,Qfa,Rfa,Sfa,pA,qA,Vfa,Wfa,Xfa,Yfa,rA,Gda,Ida,Qy,Ry,$fa,$ea,Py,Ty,Mda,Nda,cfa,Oda,Pda,aga,bt,aea,fga,gga,hga,iga,yA,Gy,kga,lga,mga,Bt,Ct,nga,jfa,wfa,ufa,Wt,oga,fea,nu;._.Yr=function(a,b){return _.ca[a]=b};Dda=function(a,b){return _.yd(b)};.Eda=function(a){return JSON.stringify(a,function(b,c){switch(typeof c){case "boolean":case "string":case "undefined":return c;case "number":return isNaN(c)||Infinity===c||-Infinity===c?String(c):c;case "object":if(Array.isArray(c)){b=c.length;var d=c[b-1];if(_.Mg(d)){b--;const e=!_.Xg(c);let f=0;for(const [g,h]of Object.entries(d)){d=g;const l=h;if(null!=l){f++;if(e)break;l instanceof _.ch&&l
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3
                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{}.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):55872
                                                                                                                                                      Entropy (8bit):7.994497590287899
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:GOnE7d0cr4x5iZbeYE1B6FBbpvMUXm2b6mQVNKyxNP0KlTHCinKE9Ya5nJzpVTCe:Dn8Ax5iZZoB69Mcm2PQV1FhVSeVpVt9
                                                                                                                                                      MD5:8D0E257CEACE17D9244BFA5EEECF0942
                                                                                                                                                      SHA1:7299EA269CC3D3392C9DD6254BCAE37722861035
                                                                                                                                                      SHA-256:12812585B4DAF70FE2078CF7775C16DE25AB9274AC65C8CA0311CA822F0364D4
                                                                                                                                                      SHA-512:B47BEC14DF440420FD91F5F3C4FDD4E72333E2154DAA97B502FBC4B6BE37AAD22D2D773DB55E6F98623D9C5C71F2BED0534ED9152AA227A6152D5E650E3DFE0C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF8...WEBPVP8X...........2..VP8 ....0....*..3.>I$.E".#.k}$0...........)....3d3k.'...f..n.t,........./.`bP....[..I...k..Z...........G.._.=..V..{...........................o..OA_.W.._...?......H.../...{.........L.........>m.....7..e.C.W.?......../..H.i...O.?.. ...2.u...o.n<....?......+.....?......_...?.z........>....|........................u..?........G.O....................................*.1.K..Z<b..f\.../..'.....[Wf..h.R...Q].>e.j........D).Lbr.In........a..o.B._...b...=|./.....A.A........F......i..s.C._4.(V..FfJ-}...D=H.....U........@`.e..)e..t..B>......M.:..........".TP7..:..7...rK....f...jL.i.tE..M...,.O....R..|R....1.q.@.@.I.h.#=(..M.m...V.kn.%.Qs.YY....".q.=7.0@......W.X..."x.n}M.<....c$....Wy....+.*..dC.\L..R.$.-..V:.."..1....?.$....K..p.d..E..%..#.:.5CA)...._U.........!..ss.$3Q79...s9...@...f.sR.N5E.4....rj.."..{U@....d..N....6.#....u@[..w..[..}87.......<.K.....Z.....>.^..#.H..........rr.0..L<..6...d..36.sLo(...U!....~+-C.....G...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 457x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):116798
                                                                                                                                                      Entropy (8bit):7.978317954758476
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:CZ59qakkm2wiw8Fo3ABLNOW3OqweSFmHhkwxMpZr7wD8awjWOfx:CZqaRwJAPxOqSgHOeok8tjWSx
                                                                                                                                                      MD5:4644DF46DE056D25A29FE0FF11D7CCB8
                                                                                                                                                      SHA1:A396C7031B2D53F0D86637B2538F638ACD09E5E9
                                                                                                                                                      SHA-256:129389D3A64A8314B514321D4FEAD332017A3B2F103AD1CABBE1C6A3F98CF6C4
                                                                                                                                                      SHA-512:8E9B288DDBD3D051B4C5BA347D5CE8976902D87AB2CC468C5E17741D276D73F054D254441112F94E315F7EC9939AB9A28B803AB8BD3C238EB17D9666EAC8C500
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E897CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E896CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):24913
                                                                                                                                                      Entropy (8bit):7.984129165823403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bGgJ7D1DfN1d0orgqXBV8qxBwBdKKaPtEJ0XIRrf3A0pSiivZlRwUjGTFxKEX2sX:bJJ79Ff0uDzV4BCPWNFtwxCTr4s8+F
                                                                                                                                                      MD5:B6A4C85B921159A8335C0E8AACA543B4
                                                                                                                                                      SHA1:7722944EBFBCE56778CC83F6FB75D1546FA7852A
                                                                                                                                                      SHA-256:D9E048D7FA2AF855F5638C85F0242773792B13990E1D355D0FA6A4CA7DE555D1
                                                                                                                                                      SHA-512:21B5F29C6A789F8D02C9C1A0635464B4612DE9356FEAB417D8C163F0F6892000F0E83F46E4EFC8DBB52F3FA6EA3C0FEE2C83146680571F0AF0DEDE2E2CBEBF49
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/9.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...dgu%x../.="......v.$.....0..6H.0..`.m...f....gs..........1..F...w..Z.*+.%2.........*..^.M...*K.......=..s./..._.~.5..%b..I.-+.n...9E.R....?e.N.rlx..t]..{AOQ.^.....`>.0.{..t......Gz......W.....Z<..XR.....4M.T.."...I.......\X...v.{.\...!.o.,....$.q\.,.............d..|.;...g.#g._....\....2.......D:.C.CVT..E. .*.%......l..z....l,...804.....q,.?,...v\.>.##Kd../=......?...!.d...o.&.:......z...."=.B54$.q.FJ.M. ...E....{p=.Nh.2...........".p.......d0....]...S..d.A.A....C...#.+../.....`..u.}..+.q=.}...S...9...D"...C....Y....G^..d0...<..y.?~.w.....k*z.>|...?.x6{i...{..M.$......H+IPe......../.?.._..j.........YR.$..#.a.%...zL...(*.EI. ....O..a{.."....p..LF.].{.2..5p.SU......Mv!......:......I..g@..H..SY.4E&S.eH.I......|q._.........k...M.TB...TU...)..e(..L.,.PT...^@!...^.g./.....S...6..ql.#.A.{%..<.3/......j\.v}....X...@b...lC(2y.....dD..t.d.....%I.......I........_...g..=..dU..i.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 35973
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):8440
                                                                                                                                                      Entropy (8bit):7.974550053287234
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:5KS+yuM7a1MRnX7PFyuDOGJ2+pjsDnkTltroTrTEQ81M9:gOukmMRnX7PFRn2+akTfroTrV8i
                                                                                                                                                      MD5:BF0B19721D44AF308303D6F681CA2DA2
                                                                                                                                                      SHA1:11DA7FFCFE1D23DE3F059899E9BB8F464DB5C9F5
                                                                                                                                                      SHA-256:3218C8AC616981574781E4247E75A262286B57A9ED1F01C8532CADA29AB62D41
                                                                                                                                                      SHA-512:F0C3670CFBE4C8522E7A1ABD4FC3AB7C3F7B481A76038A24B3153D0A938B24AF289687D7A2319871948264C00431584C9E91C69C87492C4321035613C744C929
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/jquery-ui.css
                                                                                                                                                      Preview:...........=is...s..&..Jbc...3.7..6..L...2B.ZX.....$..n.{..u........._.%}...=H.}.$m+g.......J.Tn.*.o.IK.w...?7.f`......-..4.]H..3..N%E..5..c...c..VX.+ ....T..].\.v..%PWs{.*..)...8....}6..^..X(s.Rq.g|..k/`.7W(..L..q........l...........f.oP..%X..PH.5.NR,MZ....k.#uN.;..y.=...LL.......].L.{....|.........by%.......+`.....,.]+..P9..!.i.}.:...k...P`{..6....`.........^......w]..U....d...'.t.5.,...?1..<E+,....ijay.\.~...brQy.\X....$...../&..7.'...Eb...#F\..".U....?.s.......'$.Q}c......iq.LT..`m]....G...as.......v.iR.&..h.:@M.....r.i^..%|.6......BZ."HK+J....c]....)U.2..D.P..r...OL&,'....b.(........dA5...T4{...?1JZ..H.#....AB]Y0f.:tV[.=..N...=..g.Y7..-g.....\$.0.....*..8B.0.$..0>.w)=.*.<.IO.w..o...........L...R....F.......K.../..9P...e[...?.Z%.@1.0.#.....|....4....U........K..x!U.=|Z+.....yD...B".a..h.a-.J...J.B...6..2.....%E....).G\.T.i|,.Pb.a..."V....R..T.BX 2.E..(...BV...a`.....p...@quc.1.:.O........$p^H..z.(..yQ.J*......'.DDc..B.C.J...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 206 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5896
                                                                                                                                                      Entropy (8bit):7.93610082909073
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:buqrJb04kgH9OjHIG//moqEUGyqnixPCi1Z3d0XGsEBIa72CRcgx4OidXOfxH:bugJb0RI98//moH9yqNTFM72CRzEXOfh
                                                                                                                                                      MD5:D869DB36DE02046F1444286E641B571F
                                                                                                                                                      SHA1:EE220BA5BE41FDE697957E94D2BA903A367811DA
                                                                                                                                                      SHA-256:44581A0BE01B23738550DC1115B916249711F3B5FA13D626853287CE0DA32FCB
                                                                                                                                                      SHA-512:D3B799690B00C31FCCE2930792A6B4BDF19CC4C1CEF7D45E9E15C0C75E73898FCFBC0B5D9781870D9AF9AA2E2181E5A77B9EA5CA6BE9AB2C3931D5EC5AD52FD6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/logo.png
                                                                                                                                                      Preview:.PNG........IHDR.......;.....3@.n....sBIT....|.d.....IDATx^.]..].y....y...SRR...Bb.nIh...6...b[E*ME..%4.n.!Q*.IU.E<.R.z...%.6i.4....B.D^..<...(..ay..S}..;w.{.....3...{.?3..7.{..]mGo7*.+..b.t.X....6.. 2.`.P.Pj....,..j.....Z..i....D.*H..J.@.@....Q......K.x..@.8.<p..].......Em.d,."R..[...d..X.Q.P...*.M.\..~.8S.-8......w.^)]..^K....Q.ljJ..X. .Op..?..P..b?..8..8...C.u..Q.....\."8_-...8...S..\..0.../...@6....c#..p.g........!.J..8..+N...D.N.....@..N..B.$r.x.M.H....)....@...-.....s..gA....0 ...A.I..7..@i..Xv...=.1\...:t.....l..X....D?...Z.l...^..4..:....U.......P....a.n..?.%.E.[W./._....s .86hD....p]7.....5..a.!4xC)....U..{*..i.m..xZ...Xc.4.N..Q}u......a.h{\....1[}....^.....QJ...U...#"#..sA..R.*.....g...j..@..z.L...t.....aw.......U....zt....x...Zo.e3..cPJ....,Z...Y..M.....=...B.'...c"..._.1...#........qwsvL....:G......t.l.M=.J).<.16...Gg.8....K..]D....z.......J..(lF.......<L...x....D....[oEc0j%%.....<.=..cf............8U..n.....;..B...3;..]..2u.j
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3697
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1191
                                                                                                                                                      Entropy (8bit):7.822417636714914
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Xf7XaGfwSzyNK4jkCgLtbEMb8g0+bd5UTRQdU+oLpDPeV6Y+K+OT71n:XzX6Pjk/LtPbJpUTOoLR2V63Ot
                                                                                                                                                      MD5:0DB8E7B8BD1595726A5DE8C04A500DFA
                                                                                                                                                      SHA1:626A64D4C791AA2FBD14263086BFBC8BEB8BE31A
                                                                                                                                                      SHA-256:F057F6C054818B425DFA8ACFD9C6177747BCC16FC73F10C0FB294FB0692808A0
                                                                                                                                                      SHA-512:9A98E7AFE7428BE7649DF2AC62367379799557DA253E3F115466F827769B89F84D90DE2815694034BBBAFB7F8BC17DCDFA51D494C6D2C74101F1082E0C7DFE64
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/scrollIt.js
                                                                                                                                                      Preview:...........V.n.6.}.WL.AD9..`..p.@...i.m...y.%.b"..I.1v..[.i...u.d......3.37......!."In.....Q........"a~.......p...5hQ. ...%...4I.P..t...3.zs.-.Li..H'.k..I......E..2.p...Z..,U.N?&.L.1..Ti&....k_..s...Y.... ..|..\N...<...^AZR.Y..yzG.....1r.......'.s....`T2........C..4.DlF.D+...(...z...m..*-.?.["..Q...`3*-.J(...M...%B..%.L.R(W~Yr"..!..i:G.4O..L..~6SL......rs..G7.lEf..A..Q.b..../o/....).A.7....4....U.4"5j...f.U........7i.^.2...QM.J...?M....TkI..s.=.r..../.W]?,..oJ.|..`..ctYa..l&.h...n..Z...4zu..2....Na....... ..ej9Y..T.~...tg......yB.E.+..1o.V..o....O:...X/.o*...A.3#]...[d...o........{...h.....(F.l..Q.y.....V1K!.....@%......[.....lcS.....P.o.N...O......S................Q.Q..M.I..c....]..;...SAed....!. ...........q.S,.^6sE.I...B}p..Pp.f`..M].......0.,Y..D...o}....T.....n..[......Bl....!m.)...1.v_.......W.en..H.<.g...rR...\J.j|#U>b+X.f...... i.p....&.+.:3......^.o.).m4....BT...,....?Lh.}H.8....a*8...5J8..*".......g.g.o[.Y.....Jp.Y$2..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1957
                                                                                                                                                      Entropy (8bit):7.232265577986099
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zY3hJ3QkufF36aSaOG5lld5UDX8Wt:c2E3IkufF3Rl75lld5UDX8e
                                                                                                                                                      MD5:AD8FB55208C33B367C94BD45E3B8D5EC
                                                                                                                                                      SHA1:F59AF689BBF4125FF793A6ADE9892D1FA9F23FA1
                                                                                                                                                      SHA-256:A0AE76FB677D782D46E8AAF249959093B69549C99B78A222E10862A78C5FDC1C
                                                                                                                                                      SHA-512:BA190F25F38ECA7AA81545CAB0DD7DCD802F401D13CA0FCC8C0188F07BC0533257B19866532EDDC3903108EC7A9F24790FC4A40B090C7A6F911ED6B04FC3D5E0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f2.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD05B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD06B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AB0B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD04B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1067
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):577
                                                                                                                                                      Entropy (8bit):7.585561978877009
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:X6Ti3XS/+g4lj8mzlQv6ZfOzL3DWIPLXFcUhH4f+sfT:XvXSIlj9zlDZfO33CAHqb
                                                                                                                                                      MD5:B2E97771516E71233419753832577415
                                                                                                                                                      SHA1:69B0C6B0CF9816B3A2BC583CB45E876CC399FE54
                                                                                                                                                      SHA-256:9C5C0DD5023B24F5A5512BFD91CBB37F183B14B1BF079268D652686398B1C39F
                                                                                                                                                      SHA-512:29368106F14CF29D58C3372C7FFF1891123CC5CC3EEC48F0B9AB374B294AA9327A83B441BD3ECFFCCD708BC4B89F6D59ED9D5FD34B2B9A89159E0B0FDE7FB75C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.counterup.min.js
                                                                                                                                                      Preview:...........Tko.0..._.Ec.;.I;.D"....i...H^r..r.......i.n...E..{...+...`...<.........E.......iWFV.C.drJ.[.....}.N(T;.q\..t....R.H(......y].A..t...]O..A[.....R...F..t#r0.q.u.d.1.u.- ..]..+.}.?Z..sd}-.....:..^;...y....X.....d..7:t#-....R...{.P.5../..lN57.g...p.4.\..Z........q...d.Kf.U"....QD......!.h.M..x.......d.U..Ed6.....)...$+..{..|.'Y9..#(..c!..e.G%...1.F.T#...5g...,H....R...eqB.m}.mS*$......B....0...4:..iX.0.m-.@C:.....v.q...F.H.]r.l..?vg..)'l..&.4..Xp.............+......>.l.T.+........$..V{...j..{O.MY..4.$.......'.Cz.t$\.../..d...[.i+...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17424
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2551
                                                                                                                                                      Entropy (8bit):7.925150625106387
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XrZKWZSFT/Oq9MN51q6VWqT3QflVf5t2KXOXh1qK9GZtnAopM:MgSFKq9QXHQNVftXOXXqK9GO
                                                                                                                                                      MD5:05BF5A04E5FB75795C42A919AF709E3C
                                                                                                                                                      SHA1:D3A8A4E25658B46BFF76104DB8A61166A2893CC4
                                                                                                                                                      SHA-256:EB5E45685E4A9A3285EA6A3F853AAD971A26EB818AC60E5EB95A0B53EC0156DF
                                                                                                                                                      SHA-512:38F8CEAA08BD603D91F4839FB0E34AD619B019BC0F6E1DE463FFCB0DA56DEE17F485C5A2A8414F99044CC0A8F1398F5F04C82153125E8714C591EEBAA1814AD1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/candidate.html
                                                                                                                                                      Preview:............ks.6.{~......P.-..+...I:..nr..C...$D.....-.s?.. )..e.~....%....X,...'"..L.l.(4_(fX.....<.0Og.......t 8.?B..s.1.3,..3..K...~.i].......~,..k.1.XpM8.Q2#IJ.HM5#..E...,.0..Zh9...K..%-4......xN..R.z.h..YB.iL|...QN5..W1fdvhx....>...gH.6.r..(..I..y.j2Y.h.>G._...R.......k....8%.._.U.h..K|n.&.O.v......j^.. .. ).F..$.B...[..O.PF$.J..Q.!.nb....)-q1.).@...(Vl.c)JE.XX....~!........xE....QAz9].....@n............I.i*...!.X...b4>....q.2..Q:...J.U...y.jm3.*..(.D........}x....jn>a.x.H..".,R..p%_D.0.}.(O..(...<..R' .p+u..A'0..V.....x/.. .:d.(..p`.7..AkQ..>...i..y!.y..\.DR.a.b. E.RR...A..$|....].zy..i..+...N......F.5.......F.......z.d.).[....@...t^..&......."./i....|.f4.>..\.1..+.w.e.....`..4..g".. ..1...r11..#......e..k...~.....;.........eW./....)ck.9.%B...'..h"&.3W..y..u... .b.E..[...{..Bd......(OE.j.o..A.....o.y.q..kk....!.#~"V .0...f.3N...U..m..i/.1.Nj.v-...Y..w..."....F..........nFi..?B..l.=..`^._...bki....K.]...Z-_.F...l=.........N....M,0..r....(...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):84926
                                                                                                                                                      Entropy (8bit):7.979209280799618
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:KL8hU/aXgLpzVWN5HNJYwYMtW5zI0n8Ig/VkTik4Lu59USMsoXROLxeq7:RhvXgLpZWNCrUW598IY6TikaunW+p
                                                                                                                                                      MD5:04FC4FC68C7A071C175BE325925C9368
                                                                                                                                                      SHA1:D484F7CFFC79C8C22F4DD34A4314B9289A049C37
                                                                                                                                                      SHA-256:C7C5415A4EA9C914A88A2FE3BB932E03DAF096C1EDB1617814EA9583ECF52021
                                                                                                                                                      SHA-512:DCC1B47CB215C24606FFDFBACF197FE625576F7874A3A9AD35BAF38BD2154E9FEDB594A05829AC0C97A38E20744BC6F5FD91A2AA24797FE93E0A0B4F728E03C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127484CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127483CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2423
                                                                                                                                                      Entropy (8bit):7.418433643877488
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2z0d2hJ3eKfnMc4XOmSo6cwku3q8bCJiwIIjtR4phGWJ6J3:c2owGKfV4GHcw4wCIwfi6l
                                                                                                                                                      MD5:D1A2C2EE67211BAE799FE28A76BE6B36
                                                                                                                                                      SHA1:4A803556C81966DF6474B8280BA5F4825953562A
                                                                                                                                                      SHA-256:4B64399AF32640D2AFED8A36D68B262B759BB60A9CC6201D821A57E5EA46784C
                                                                                                                                                      SHA-512:63B5B0CB28D4D12EECF93A6D7AA34D4273DF8DBA6062FECF498F5449894FD1B31A6843A000F85CE19BC213EE73C61B5F98986F6E4C66ACE5F97089DC6A067C99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f3.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD09B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD07B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD08B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8636
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3590
                                                                                                                                                      Entropy (8bit):7.94835409280366
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XBCaEb2HJtmaT1sXG1Z7HdVobyYUuKB6L/qFtwmHTfoLnuOmZB8MphFfvtDbyj:xCcJtmapfZ79qquOXjwmcLnuJZBRfVA
                                                                                                                                                      MD5:168FE21D5456C901849CE1209A06C2C0
                                                                                                                                                      SHA1:D77B113CBEA6E64A86FCD7381A578FCD7D8F4C68
                                                                                                                                                      SHA-256:337449751B6D9AD0DFDA19C5436B5CCEB7BF6F31EF22A3DBEBBC529B7AB0B9C5
                                                                                                                                                      SHA-512:4941759C1D249F717EA3E9383C096B9C5FC2568093BDE0D7D8C2BEFA1A987624B52707C8B00042B1AB6ECD8DD83E1B6400105C1ABF79AC3EC114B6B2954BB99D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/vendor/modernizr-3.5.0.min.js
                                                                                                                                                      Preview:...........Zks.9v.....L...`K...r...:3.Z.b);U.j].n.l.....(Y................s.....V*......... .n.U..b..Y.....n......,.]...i3#N..4S.PIv:...$e.Jl.JC.T.....IY.,.....x.......i..S..r.Vyi...n.Z... ......f`tj..l..._..{..(n......,...A.Vk-..#.-..H.V......{H...4.@9-.cP$.IQ..Z...\..B......z.M..IC.-/...hj......>....R.aw...F.....\.x..OFs.Cj-....Q>..1v.y[^a.R....g.K1..VLg.>q....I(...,C_.....ROq.0.0J..`NN.b..9..5.,.v.E..R.....3*...Y.`..=.;...c.%g5KX4..0....K.?.z..K.!g.-O....m.b..s06.../k.%...[..a....!/!.2%!](U.|y....r[......-.=..#..\...!+.E.$..=.....<.^%....&~..y)....T..|.{...06.><B.V...<.KRt...erW.....l..v.."....!.........>m...Q}.!b.Hk...T......o.w,....../X@Sduv.D.q.9i.ua..Va..E.......7.Z....+.m.$.......K....H.F>Kq`.#...U)..|.I...wB.J.p"%.. .M.A...X...*.o.....7.cK.OJ._.[....>.a...a.?.~......y8........b.j..Y./.....!.ZY&a.![.4.q.eb.{.1...0...%.i4|<.......-g......m..}........yX0.O.F.....H4.:.X..,NeO...\."...V.2.B.x..K.;C...!..+O.B...y&X.a.OA.e.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (562)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):186167
                                                                                                                                                      Entropy (8bit):5.6102840676244305
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:60gm0lFv1Dblw4ajJdZ5todgCmcI9PDdYVJr4qaHpr4bnKOIKPxolOdyWm+6Hx0M:60gm0lFv1DblZajJdDtodg7cI9PDOVaT
                                                                                                                                                      MD5:6CC4537F5B0FB2554830940D2EF390C1
                                                                                                                                                      SHA1:DEAE273E7DCA2C26FFB13CD11C32280462FC351E
                                                                                                                                                      SHA-256:C2F957BDAB42C74B2DFA9F67E6FB1866EDB41034F319D84CA185E5C0F1985F58
                                                                                                                                                      SHA-512:188CEE01934A4B3AF30A336776226A817F8641A225C206CF2358BC23095CEB89151787C58FD9E6271C676BF86310FEE0D9BB96C73F0A8EEE840D37798EA10277
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/util.js
                                                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. SPDX-License-Identifier: MIT.*/.var xna,zna,Bna,Cna,ID,JD,Dna,Ena,Gna,PD,QD,RD,VD,Hna,XD,Ina,$D,bE,cE,dE,lE,Lna,Mna,Nna,Ona,Qna,tE,Sna,Una,sE,Vna,yE,Xna,zE,Zna,AE,aoa,$na,boa,coa,doa,eoa,foa,goa,hoa,ioa,joa,koa,loa,moa,noa,ooa,poa,qoa,roa,soa,toa,EE,woa,GE,xoa,yoa,zoa,Aoa,Boa,Coa,Doa,Eoa,Foa,Goa,Ioa,Koa,Moa,Ooa,Qoa,Soa,Uoa,Woa,Yoa,Zoa,$oa,apa,bpa,cpa,dpa,epa,HE,fpa,gpa,hpa,ipa,jpa,kpa,mpa,JE,KE,npa,opa,ppa,qpa,rpa,spa,tpa,upa,vpa,wpa,LE,xpa,ME,ypa,zpa,Apa,Bpa,Cpa,Dpa,Epa,NE,Fpa,OE,Gpa,Hpa,Ipa,Jpa,Kpa,Lpa,Mpa,Npa,Opa,Ppa,Qpa,Rpa,.Spa,Tpa,Upa,Vpa,Wpa,Xpa,Zpa,$pa,aqa,cqa,dqa,eqa,fqa,gqa,hqa,iqa,UE,kqa,lqa,pqa,qqa,sqa,bF,cF,vqa,wqa,xqa,fF,gF,hF,iF,jF,Cqa,nF,pF,qF,wF,Fqa,Gqa,Hqa,Iqa,Lqa,Pqa,Qqa,OF,Uqa,RF,SF,Zqa,$qa,ara,bra,dra,era,fra,gra,WF,ira,ora,cG,rra,qra,dG,jG,oG,ura,vra,wra,yra,zra,FG,Bra,GG,Cra,Dra,HG,Fra,Era,IG,Nra,Ora,Hra,Kra,Qra,Sra,Wra,Ura,Xra,Vra,JG,KG,$ra,asa,LG,MG,bsa,dsa,OG,PG,csa,fsa,RG,SG,gsa,TG,hsa,VG,WG,isa,XG,YG,jsa,ZG,ps
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20969
                                                                                                                                                      Entropy (8bit):7.975980058985481
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:r2GQiUUhpGld1gCouT7xi4rwbXpjdAYF+Hdrp3W/8xGJBd4Mz17pb:qQxh4ld1gtPvXbF+Hd9W/8mJ
                                                                                                                                                      MD5:74FA012B028429C9B74585D8A1984D85
                                                                                                                                                      SHA1:29B6A8E834D6DB1CE22560F0A227FA5DF1DA0181
                                                                                                                                                      SHA-256:067C34D3330AED8FF0472DAA5FB46939ACD53A027F528C18729CB1332A61584C
                                                                                                                                                      SHA-512:CD2FE4D5E1B33873A17BC369F9ACE1C80CAE0B989A49F530FD0E4B2FB09BED1BA8CB18F187A9BDE302224659B18D30521450B55FC9B63C969A293D09157F4557
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8F2E2CF655CD11E98E8EAE9A9B4AB5F2" xmpMM:DocumentID="xmp.did:8F2E2CF755CD11E98E8EAE9A9B4AB5F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F2E2CF455CD11E98E8EAE9A9B4AB5F2" stRef:documentID="xmp.did:8F2E2CF555CD11E98E8EAE9A9B4AB5F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}.x..NYIDATx.....d.}.w.97....ir.....",2A.2.)..JEWQ......O.{W....)J"-.0h......`w...s.p..t..jj.jj.........<....l.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):19918
                                                                                                                                                      Entropy (8bit):7.98030809525416
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:b/amSgQF/xyayCJ1CF2pzoeV++pXMta8eL8XrcWf7AElEvHa39m3gR5VF5e/oHpO:b/aT7xH/xoeCajLMrcsHDkQR5z52oHRG
                                                                                                                                                      MD5:503B7BDB15DE5E17EBB63C7A8B3DCCD3
                                                                                                                                                      SHA1:4CB3EDE3C2B835B320F38BE34296A04D37FB9FB0
                                                                                                                                                      SHA-256:9C5DB89DD42675E2616DE6A6B76B42BCB48F4E3B117E25CD78E9BA93D4C62C51
                                                                                                                                                      SHA-512:089218A1D00EF7C7440BCB4D5F8183FD8253D4BE321B982671645318B8454A0DA9618D12003D8A918A2A4D0746FFA06B93DE1392434E96266DC2887E0C9F2E40
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...\.u...{...mw.7......B.$..B5K.l)..X.b.+.#..........;..;.dY2%9..b5..I...@..........{f....b!R.3|....s.w.s.{.S>......e2..RI.P.c...`....p...T.8..V.-. .(H.J.@\Q.I@...1U5.9..1EQr.7-../.f..tk.\..P.5..(..pK..(;.}.w.`\1.<...y@......K^.[Z...$....j....(.=.......v......Cy.b....|S/.}.T...#8..d2.s....{o......Ol.. ......C.K...9EQ..vo?.w.......(...oS.x..a....k..a ..#.N!..AQU.......Mfy.#a.]k/..(....(._.\.k{...].l....}@.?../..~+..&0..B.]....131.l2.J.(..;...[.w. ...FS.........{.......a....d|.f.N...T........-...a.+EQ4>H...k.N.....e\|.Y\x.1,.. .J.i..5T.e.M*.v;."*.......p..]...'Z..Z..[...T.<.(..:..+/.P.r......d.R).!.w..&..._...."a|......^@...I...`R....U.......d..B......l.j....gp.]............%...ET...N.*........D......(...x17.....#..{L.\.Q..jR.s..t.T.....e.@.X.........V..M ]....a....<}.....D..n.....]'@e.P..r.>.b.s/..........._+...{....S.Vq...<.....0....j.S.2.j.f..k....5.,....h...n...................E
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11401
                                                                                                                                                      Entropy (8bit):7.9611916476512965
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:IMp/FvhrBbD6GlGTCef+JY7r3lIOsBjzVPiU6u6OOaNFmmNOwA6YGl9C:IMp/JhrBbeTCU+JY7r3lIFBlPi1uHOwU
                                                                                                                                                      MD5:5FC0DF1429C09BD75F944B3AB09B6984
                                                                                                                                                      SHA1:D169F8A2AAB1D938B41C9C88BEA5B552B1705835
                                                                                                                                                      SHA-256:88EFF043D0E6DBD2D6818D9354FF62FCBFCD167BF41C9A87E93F92DDCDAB01D9
                                                                                                                                                      SHA-512:BBD36BAFB2D08F81CCC3BC5A044AABFA7E10F30E930E40B6EEF9590A0625AB9F0181D21D3E362F50399360592B9AE15ACC366AC5234F4A623B63D1ADFC6EC10C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/comment/comment_3.png
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1CC69D5D55D611E9B872B6C1D95BEC6F" xmpMM:DocumentID="xmp.did:1CC69D5E55D611E9B872B6C1D95BEC6F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1CC69D5B55D611E9B872B6C1D95BEC6F" stRef:documentID="xmp.did:1CC69D5C55D611E9B872B6C1D95BEC6F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..?=..(.IDATx.|y.$.u......=.;.\..H$E].`..,3P$Gvl H..r...D.......8.. .m 0..6b#..."(.D..DI\..r.......3.==}.U....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1209
                                                                                                                                                      Entropy (8bit):6.529481209793949
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVS4KNOtzyJ3VA4PL40G1FUZLxkSz:uICNn2zzKHJ35zZRxNz
                                                                                                                                                      MD5:663F7DF81D6208C5816F81F1AE444E87
                                                                                                                                                      SHA1:A63CBB6DCE3FC0AC614790EE42A7B5EA42087CBF
                                                                                                                                                      SHA-256:B14F90879D896579871B7AAEDADAC91DBC10A1D5B6F992E3A87274096BCC7420
                                                                                                                                                      SHA-512:5C3F261F7DB57ADD3F56A59C2335FED0E32615BA2AA31A368DA2779BB35C08FFE35DF52EB2E07560A9CD514A0BDF4FDD7EFE44AC8EA2592F65707E1F905804A9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/success-radio.png
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F372005C7A111E7A6BFBB1761B0A685" xmpMM:DocumentID="xmp.did:3F372006C7A111E7A6BFBB1761B0A685"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F372003C7A111E7A6BFBB1761B0A685" stRef:documentID="xmp.did:3F372004C7A111E7A6BFBB1761B0A685"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!!.....%IDATx.bd.Rg@.Z@...@......;.x.._CV.d.....q&.31`...x6....wd.@......q`.....yE@...8..x....o..@.........
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):21188
                                                                                                                                                      Entropy (8bit):7.982186095633145
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bv6gMhoZKx0JlO9qYvnWayd79hfnzwbBg2Jsoikfh2PVkMBb97zTxd:bvfMhIa/f/y79hf4g4h2PVjBBztd
                                                                                                                                                      MD5:5CE98F84AB1B2A505984D15E1F0A81C2
                                                                                                                                                      SHA1:158CB5E2651E6CDEC4CB383FB24FC164A0F2AF09
                                                                                                                                                      SHA-256:423EF4415F4095F743286B7DFAFF46E7DDE58A10A5E5CAF16B35CF967E488BA9
                                                                                                                                                      SHA-512:98996FE57B01F876D97C2D6B750D5A0578AFEF043AA8FEFDB372438A2E00D9C83574834B023E5E5E8698117ABB5F26F08E4452561932434CBFFBBC27A36503E8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/5.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.y.kiv....%/...Wo..^......Hm.<..I..#..@.. ._...1. ..........$.(.....e..<[G..gz{...dq'/...\..W...X..Q.W..K.;..~.w.'...A.dp<..8..$...W.A....D@N...9.(.WK0..Y.........(.. ...D..l............v.kn........ .O.x.....?%I._o....=.\.$?H |C..u).~e=...8......{..!y5..j.%.B....<O.OZ`.r+..8.Y.?I.@.....7......G?N........... .......0. ...I... ,...y..'.h.....?.7... ........wx.}>D. .....?L`.f.....T..s....(._!.t.._}!.'.O.. .....O...{......\.3......8.[...]......'BJ.."... ....I. Nb....\X....".....S./I.W..O%M..k.........3|&....$...A...-.#..../...X.sq..O..D...TPq.#.#...y.C..c..d-J.T]..h..%..3Z.Q.T..z..&&......<...&...i5.....y.i.>._..L$..0..9...q.........A...UG....c ..x.B.C,(.("./.Pi...B.X....Di..>...J... ....g.Je..!.?....v..B.....q..yf..C..M....s'.L.-..1..4..\.....A.......8"...&..0..1..#_...}....0.e....w.58...H...__o....=.,.....x<.O-..._.$...[..4...g.\............-.cY...q..#A..+..i....,CV..Q..t....l..J..K..)..u6..\..D.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 360x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):81581
                                                                                                                                                      Entropy (8bit):7.982948379499576
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:k8Z8iCUqPyQVWOdXHvDXeTy335+VNaQXLdQeHgWozBVPbFD8:PCBPNVnXHvKG3SNVbmCgWIPbFD8
                                                                                                                                                      MD5:591CDCA9040F4E18217D0569759ED889
                                                                                                                                                      SHA1:2100967B1A463D2BA201562B0402C8523A57676C
                                                                                                                                                      SHA-256:03BC3626A9B33581A97AD3F8FDC46815CB3AF18969857B4F4F9AB58032457727
                                                                                                                                                      SHA-512:B1F61DA426332E39E36BE953BA818736439FD2F8E2BA5DB7409A8C51AFF326B285DBBDE7147364B21877FD948B134BCFCF9104640C4B313C1DEFCF8D61D513A1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E89BCD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E89ACD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1343
                                                                                                                                                      Entropy (8bit):6.2984838742189435
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVj9494wyayJ3Vj9IBwHfG7CTva8IPVIPVIPVIPG:idICNn2zDqvyhJ3DI+HfY8QQQB
                                                                                                                                                      MD5:77A6056EBCACCB9C24AFA5BBAB502CA0
                                                                                                                                                      SHA1:B9E99929FFFF93C3C5B0414A3490CEB7CB0EADF1
                                                                                                                                                      SHA-256:7EAF6A6125AE3A86A3B9361B074E6F7BF402DD29F432BE66DE42E90FDB94A8CE
                                                                                                                                                      SHA-512:35EB6103800A3A428C0233D36250D2A7E6E1F582E383228C126BF83A85B5B85C5DFE668AF4B0682D99019C058925DA04EF0CBE7B9F54061B99E97D0D81218F95
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:62475849B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:6247584AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62475847B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:62475848B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (20303)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):547444
                                                                                                                                                      Entropy (8bit):5.430880889345616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:+YS2IJfKPwGnNl4WbJLPGMZjC7W86QExWydtwv9bR/h5nFDuTU86x:+YKGXo6QExWyaRDuTU86x
                                                                                                                                                      MD5:82FB0763B2320DEF7D1119F10F404D1E
                                                                                                                                                      SHA1:5D3EFF498586921C66EB156F2C6EE7B9C8319C84
                                                                                                                                                      SHA-256:423B80FB17C734F4FDBEBDB6B4E754C0E45B015B4DC024D6B2B4537A008AABAF
                                                                                                                                                      SHA-512:DE02D15E952ECA30EEF96AA8C5D8FC1A86C91CC3CFE0F3DE27CF48543D6C902D03EB125B243D84E9F469B7268F4E083C9139DD0A11D530139AFB1F9F8F2C0864
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1134
                                                                                                                                                      Entropy (8bit):7.769699274184722
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Q0Eht+iF7gZTsfC0d0TlMuJ7frruxarjbhWUJuWXE:UwTs9u9rru8jMOG
                                                                                                                                                      MD5:C7F86AE47067C92B3A2828D7789CE166
                                                                                                                                                      SHA1:B70721156C96131870C8723097A76E1DE2E151D3
                                                                                                                                                      SHA-256:56F158C1DE36A1A63ACAEB2FF78D87DBC8831AD7E98B5CDE93B1AE7B789A8D08
                                                                                                                                                      SHA-512:E148B0AC0935FB55CCC8E854E134FC735382670ACFE41EF966AC386726637A5B3FF54235B913749D56F64C1E915BE80674E878EEF7EDE45B27DDE41BB8DA96F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png
                                                                                                                                                      Preview:RIFFf...WEBPVP8LY.../....M(H..{.=.DD..04...m .G..5 .!Y.....h.....0.h...p.}.?p......G.o...(..[..IR..m.m.m.m{...yv+r...8_.....I.$Y...}O.........{...0..j.v.f.E.D...J..p.>.4..h.....N8.$I...!9.D.......`..P..!.....@&..bH.Q @..$I...q..g..`v........g@.S.a..D.......o....W..u....!DkS...W8Z.#.C.!@..w`."...,..)..*..)%..!.6l... ...v....F.<..v..L.#...cV.......!..(..A.&BX.eb...h.....,...F..V...a...b.Lky...+...h....._..%]...V...8a.7..A...,.....4.I5.p.=....O.".2..1.w.'........^...TF..Zs\..Je..b.5..;..8{?._EHz\............F.2t..t.k.......o.k.;.}]".=.ieg..-UJ.r!..N...7...e..S...w.5Sx...&.4-%k.}..r...Eo+w6r...................!.R$..).../O..s....5.. .v.G.s.....c......-~[.I..l..}...._...[...#._...#1_=..L>.W~.|..1y_~j..B..d.......+k..i{;%.Ju.}{S....Oc...'......a}..]....n.K]...s......n..:.T..t.w.....z].....VYk.R.zx..71.1H.C.v~Q...}.._....O.bC.!];..^.D.l.)P..Wc..gOc..z}3saUuL.........4.6.....7K.....:..........?... L i.W..d..B..!HY.....&.%.9Q.v\...{5L.]Z.. .r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 112 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1672
                                                                                                                                                      Entropy (8bit):7.80967450727177
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:bzW1k6eZsoFUoRNkZjAOlzl4C6lZVOpsOLj3195IqcBCVyYq5AxgcKyOGJb:bzWm6eCoFsM3vOLB/IqcBCZx9KyOG9
                                                                                                                                                      MD5:821018649C8FDAD8391C36FADCB793A5
                                                                                                                                                      SHA1:E4251B5752128BFC0E83DEAF1BF5F494AC346BA4
                                                                                                                                                      SHA-256:607E384BA6C44B635F15E2287493398AFF8385EECF73E4925369A4004A49ADBE
                                                                                                                                                      SHA-512:4D4DB8B3FE87015DB98E9751A6088177C5EFBB9B14C2EE6019465325001C31C82B51F5AA71F6198C42FC9817D3A3C807ADB50029F3847E689CD25B3A0A128356
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/favicon.png
                                                                                                                                                      Preview:.PNG........IHDR...p...\.......1.....sBIT....|.d....?IDATx..?hdE..#.rU.....Q.[.*s .d..WJ8...P.J/.\..Z...r=,S.x....-.....j.Y.s.x[.,.7...7..$o.....0..~3....7o..Sh Dtg.>.PJ5...T....s.v@8."`..#.F...9"`..#.F...9I.HS.K..q.Q...M..Z....gDD.....O.$.....~`.GMJ...-..!#n.m.O..T.$ ...`..v.6.q...........{..k..J....v..P)u....5"...`..`..ER.2.k.$...&J.....V.....1......z.V...dHN@f....C........%I.............x.L.$.d...`..%1u.IY@.Un ...M..ZS.6..:.$+ c....6I.hM)..:.<.l.......{.J.XH..^.D....#G....0rD....#G....0rD..i.&n( .. .. .. .. ......c'P..B.G...o..@.\"4O.d.g..X...8 ..e.r..~N.s..9?.w.-.O..T...-..%..'./....5.....sI(.O.!.-i.cs.w.+.'.g.L.....^/.....-.1...hh..DtJD..Vo.q6...1...d.....1..c.!.}'m.....Q...9.C..0$.......<s.b..wJAD]+^.....]....;...1...1.l.4[.A{+^.:.M...e...j.!...$.....%<.'|...Vh.$.%]C.s5..B.p...9S..s. .?.fh.tF.]O<.....F........v.c.}.rh;..X0.8.n...%....L-...)O.P.c...w&.'n..._:_.`N,rZ.coZ..:.......l.8...^........Yi.*...J......o9.R\..>.r.|b..o7s.7=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1284
                                                                                                                                                      Entropy (8bit):6.458953851544928
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:01hfvWwh82lYSKwOP5KVpT3qyJ3Vw1seGQ68DR/5jSk:6AvnLXK71J3+1seV6yR/5+k
                                                                                                                                                      MD5:741C84162A242460E6AC8C7DE4501F64
                                                                                                                                                      SHA1:8BA534872CDE7033658C987816AED840DE683060
                                                                                                                                                      SHA-256:17CEBA28E014622821C8CB73C09BB49D7C8763D87B3F11E21AC308F7C2FA9850
                                                                                                                                                      SHA-512:6A74BF4C6C9BB7F8DB50C1080F0A2973C7CAF6418B24CC2BF18DB3B73799AF79F30B60D0C75E3F160A503ED471688303A32D9C5408EFDED7B1B5EA47DB708837
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/primary-radio.png
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:DFABA2B1CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:DFABA2B0CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.......IDATx.b.V:..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11818
                                                                                                                                                      Entropy (8bit):7.962744757595413
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:KBRTpLJGgErtKReldGBXCIopdZqINBB1803EwVoQ5OPYdZE1se7swafPDC:ChdcgErRAQIQdZTNBB603EIOP+csDzC
                                                                                                                                                      MD5:5DC6B5619004371CC4E19B5DC9DDDEF1
                                                                                                                                                      SHA1:B853CEA0669F528F26145D657AC6AEBE08BB1923
                                                                                                                                                      SHA-256:6D51D0CA4B0E50FD992AF0805CAF0518555E7C114897B8FF0D53B6880B507BEA
                                                                                                                                                      SHA-512:468AE437591CE437E6F78DB56718902777B87207B69F83EA9B7135F7EF39A2CEB10D75BE83FBA8DD001F8E39A0AB894E2577EF43B5B430DD0C5B7E0A164FE9D6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:226C5C3155CD11E9972DF9CA956936A2" xmpMM:DocumentID="xmp.did:226C5C3255CD11E9972DF9CA956936A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:226C5C2F55CD11E9972DF9CA956936A2" stRef:documentID="xmp.did:226C5C3055CD11E9972DF9CA956936A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9\9...*.IDATx.\|i.e.q^og.....CrD..H..h..Mq...l.H.$?.l...H. ...g. 0........6bG.`...+fHQ")......}..=...Tu......;w
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):20928
                                                                                                                                                      Entropy (8bit):7.980370277883867
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bhPFgR3r21ughl3pyItfwWjILxhkiTTNRY7ShtMOe5HvI8qtnjt:bhPFgRGpyhWjIbkwTNRY7kfmqtnR
                                                                                                                                                      MD5:5895A2203BCD0A27E8535B0968D0D11E
                                                                                                                                                      SHA1:986D63B5FBE44A545D3145BD3E44743A12D2815F
                                                                                                                                                      SHA-256:6130A56D30BCEDA912A15871F90657B845E49FBB66104BB455C096EABBC63A03
                                                                                                                                                      SHA-512:3BF0B010A9EF0FA06D609077565CF680E2C25D752BE0BEF2107CFFB5217E56C2C3662F31E4593ABA2887B792DADDEE622D0B4020EE7BFE4BDEEDC5F1B7402386
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/2.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^..t$.y&.UU.....9.f.3.....a..(...)..,...d..[.}....a...w-=...lSZie..(.......... 42....9U....n...mk.p......~.O....r.?.$[..p...K.<.N..0.Yvs.o.d..q......YF.2..x9'.r.......q3. ...g..LO.W.?i(.....Db!.zJ.q.......... ..W.ByGy).4.#......>.8v<.......N..M&...aG..yl~.]^..j....%N.....!.^2 ...@D.....?.h..Y...P.\.r.......=.|I...............?N@...G*.*..$$....l...CU.T......&i..c4T5X.'...)P.^].S.|e.p.....\oo..8...8....\$.|H.._.'....jQuL8.w8.W.x....j*Q..T...,$.<dHt...e..5.... .Z.$S.[&...?.... o....g4.]_.w.....7.....dY.m../....;e..A...U...i..9.%H.......<6...E+L&3.F...*..2....0.VBG.>.M".-U{..x.2M.E...S.....8..D...C!w.....s.....ju.w...,C.. YaX.....R......eYBzu...%...W.On..r..mv.T|..|.vo.K..`.......g.*5.V..F.....T..f..D.._....q..W..?....o...p...J-.).....$...t,.6H..L.q...K.:<......f/....X...I....a...V-B..I."...*Ta....;!:..mn.,...>.......l...UU.9A.e.s..@....a3......[..o.\$...2.?.....5|9...;&]...S....<m....n.Q. ...y.^y..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):16236
                                                                                                                                                      Entropy (8bit):7.965914087512518
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:hB85+soz3Ebm0apPxYOLjcsrjDiicGEW6qToGvYR:h+5+soz0bm0vOLNryicGWqToRR
                                                                                                                                                      MD5:4F2AFDEADCB4DC5E65089E1FF3A797D1
                                                                                                                                                      SHA1:26126AFCF094D02E0D342AEED50670E788BC9CE9
                                                                                                                                                      SHA-256:AF6546A02EDC4E122938857831561DA7D9727D3FD741AA7115521B72FBD586B6
                                                                                                                                                      SHA-512:279D66EBDE88FFDEA68E3AFBA9BAF9AC8A67FDCAB02AF2AF0C4D16E010EB02B75EC1390CBE047D730F00A79F0821897AD44F6428358D626182649E9127712D78
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D2C0FED155CC11E982F48E916F583074" xmpMM:DocumentID="xmp.did:D2C0FED255CC11E982F48E916F583074"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2C0FECF55CC11E982F48E916F583074" stRef:documentID="xmp.did:D2C0FED055CC11E982F48E916F583074"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..nH..;.IDATx.L.y...y.x....}..@........q.(J2).lY6m....q2.#.33....8.x|.s../.-E2eI.dQ.)S.w. @...o.j...P.;..F.{
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):8977
                                                                                                                                                      Entropy (8bit):7.942881594769696
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:v2eNUvKBksXgdpF04FomRgJCYcZb9KBtmhJiJgjPy+JWQ99Q9vSDn3ZhrJ2xE6Xh:X+KmVy4WnmKBtLJgpb9g2hd2GX+yoZB/
                                                                                                                                                      MD5:20E4D304BC104CB763D529DB6B3F8B1D
                                                                                                                                                      SHA1:A1940F6DAA2978593A5BFBB0AFBEC935BA656424
                                                                                                                                                      SHA-256:B0727BD5EDFBBC8DFA04FD8357A8B6254C67FAB982F29BF8F80A05DC48C4CE3C
                                                                                                                                                      SHA-512:4BE72CD30B85FFB3F2CF9A1491D0C4BB72B5536565015F27D6260F2F10A88CAF8F70A0A2BE200FF269203845799444B84D21B441B9B50DB2B9DBF438E9067DB0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/next.png
                                                                                                                                                      Preview:.PNG........IHDR...<...<.......N%....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5D8C1D7955D511E984B7F8A53F6891B7" xmpMM:DocumentID="xmp.did:5D8C1D7A55D511E984B7F8A53F6891B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5D8C1D7755D511E984B7F8A53F6891B7" stRef:documentID="xmp.did:5D8C1D7855D511E984B7F8A53F6891B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...f....IDATx.Tzi.e.u^U.......~.N.L.LO.>.rHyDR.hSt,...J..W. @~......'..8A..p$#.a.q,.Z(S.Hq....Yz.^...}......$._..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1427
                                                                                                                                                      Entropy (8bit):6.575598927624233
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVud4qayJ3VXBj9fG7clT6fdJgRDNOptsU:idICNn2z4d/hJ3tjfxgVJgRksU
                                                                                                                                                      MD5:3E9C3B1527A45F1791799A31FD378932
                                                                                                                                                      SHA1:AE8D93CC5EBAD8C20EF7E377B9A560D4B3F481BD
                                                                                                                                                      SHA-256:C990A2C290062294CBD79AE5196C2D345815387645D6D5CB3BE7B1115671B5B2
                                                                                                                                                      SHA-512:B4DA1B30805F06E6B62F3F8FDAC23191050ADAC76B80445AB905DBB0D34FD0C9CCEBFDFE2C4C6BE7B14D02F5EBD7F2C3B7A60B7544F697E923E786C426B46594
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FAB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512FBB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F8B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F9B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 199114
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):21295
                                                                                                                                                      Entropy (8bit):7.987922946446639
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:z01Y7TrxAHpsLokJ26e6IbvosAHMaTwbSEDcCInPVpUu8PY+bEq:z4Y7vxosLokJ2P6IbvJAHXTwbSucLHro
                                                                                                                                                      MD5:DBB3CC8665A287FFEC1C5873696A79B3
                                                                                                                                                      SHA1:EE188B662D2FE074B3D68F7D069571F29064FF16
                                                                                                                                                      SHA-256:B0DE5EDED8862FAF25E1C0130CE7081607353D37F5D1356DECED2784E438B694
                                                                                                                                                      SHA-512:CDBDBBE5B7ED1F8CF0CABB832415A2A3DCA9CAAAB36081E2D018A9711A54E5D05B37B33377EDF18A11D6A324A6EFBFF288B34F50F4CA755BCA1BCAB3748EF762
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Preview:...........}{..8.....<w..=..").Q.................$..mJ.H,?.o... @. A(UU..v.D=..D"./$~........wUu8].~.-..i|[..E....x].^.O...Mwy.....WeU^......_..AL.L.)}....}0'.....< .....C.~...9=<....o......E...*.._.....mZ.~....u.[e..Q....Q..U..7..._....'...M.....1}............S...~}.......s...W.U..r}w.....5zA..(-...uP...?l.....*...H.vH.....U.......*.~.....i^..3...Y.wi.l...<..a4....)G.W..}./.....l.x".+.]..,..#.K...o......Bz).....v...mz_T...'.....K.*J......|e.G.......z.<..N..4:e.|.F..s.....3...k..W.a.'J..x..n..].e.9.Tw......RZ....K".q|....~../..d....W....*....#".S`.".........3F^E.....<.5.}..(......(....X.[/.o}E....#a.].e...uZ...mY..K.;...$..G.q....$..(...w..........;..t.....]D...r7%..w..`_..x.b..b....".7f...o...Tfe..#.+.N..1.../..9...f....&.....1u..]z."?I..&.3L.8..p..!..g5...EL.7..>...k.~.....E....s..!.`G.1...[.d*15I...B....2.....t(sa.....!a.c..\_.e...*,.{E...cy......T..v.+.s..tS~..f.)5......kdtKL..A.vK.?.W#......EK@[...P...+2.B.)&..sM..|...Dy
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):24774
                                                                                                                                                      Entropy (8bit):7.985341229826455
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bjnloNWknzxmPmmentSxQHobe/dg+fTpANJeyH2IdHCUyO2Xgw5qlwRHMFGi2DXN:bjn2WkzMPmdtkQSe/fANmtquDDd
                                                                                                                                                      MD5:B9FDEC57DE82960EC33439A16AB7D537
                                                                                                                                                      SHA1:F5F57FB34A9E5E426812F4682D48A75B28668492
                                                                                                                                                      SHA-256:B655BC8B0332B1C9C0464F18A5CBA07140788A2E6247AE17A46C7051662A0EAA
                                                                                                                                                      SHA-512:B19D1AB2EB1D8D4CD7C0CA9C931596050F89E0B4F777471142E0A706B3110205953B350C429FE5A8D6DBB1AD6687311EE8F75C38FDB42011A84E68DBD9A10798
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^...%gq5|:w.<9n......J..."H"......H.".&c.l>a.-........ ..H.....f'...sx.....D..?....;s...N.:U-.....BXA%X.I.*I`. ..HV.R..r.D..9I.:.$@....)..B.M.RU....A!.)...~p.$../.....f.4E........V..F.IJ.x...?..~..x..Z..../zx"....}...(............P.[.$b...U....H....f?:..l....[Dj.......6.b...C......(..S........w.p.....2!.fI...8..{.$Ab......2.mR/.$.!..G.2....I=....../}F...B..U..?K............GN?uy.[:-...$.....D.K.....(.-...<...w.k.........F..e..?...eyc......G._3./...J...K^z.u[7-1......v.\.M..?}...l..g....k..gM...l.$O..{.._,/YG~.'.-?...p...S..8y_....)._p..8...uX0T.)./.......B.8...FH..z.., ...g..,B5._..-.....^.3v<........p.^.P....1.c...d..K..../>.kz.....,......`.2..A.Dv.Q.g.,A..M.....,A......B N.0..D .i..,.@hQ>L........_.E..T{....~...p..y.a..EF..C..'p<......R..U....].4.V"Js...:9p=.9...V.j.."..4.T.^.^.).I.m.5R.-xx...C.@.Q...N>]..,...I...#y......C.G.w.k>.....~.Z.:.T.r9.2:./D...@.{I/^p..a.}9...S...tR;....yT
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 653x250, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):124531
                                                                                                                                                      Entropy (8bit):7.97212877488961
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:L65xWzjm/bVYMGe8B0mKzTcNRgmviU1/Jka:zvk3Ge8ozYzJka
                                                                                                                                                      MD5:E6DA7ED0FB3CC1D0CC418F407C6DCCEB
                                                                                                                                                      SHA1:80868D36538DA94937BE909E90681FA32297C314
                                                                                                                                                      SHA-256:E1EB99309A663588CEB2C14A0A4A863CAF43F904663246E1355B3A297B08DC32
                                                                                                                                                      SHA-512:2B2E882A6B46A924699498B1F38862AB5F21D5B3472396D8CB308236B9E093D134800D0AB827668FD3F2C61CF4F31125090ACB60F218BEE6BAC279F1F064FC32
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E893CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E892CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):68
                                                                                                                                                      Entropy (8bit):4.5743179443447355
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:OnuZoS8/ZoS8/ZoS8ihkBthrNQRY:OnuZoS8/ZoS8/ZoS7kbNNQ+
                                                                                                                                                      MD5:27C997987CCA438750417745E96D539E
                                                                                                                                                      SHA1:423F3F223DFC5E82A067F42C5A7C1A34DF87C3D1
                                                                                                                                                      SHA-256:B0920D7356CC608B2249FE8A0D251AA8A3B227B9049550363C80B73A8EF1480F
                                                                                                                                                      SHA-512:192123DEF50727E0364952AC168339470D5BC7442C75B8C8CA3F8F738077DA68E99FCCCF390E22D36E5A7BC95E0057188E3865AD00E25F2DC3C45EE6478EEC3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnufU_Ni2LczBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDWTj-IUSEAkuiuNslPOuZxIFDZFhlU4=?alt=proto
                                                                                                                                                      Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw1k4/iFGgAKCQoHDZFhlU4aAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 228 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):90009
                                                                                                                                                      Entropy (8bit):7.995689509855218
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:VebQ54w28NEHYzwpS5xLANcLsl6hDFp7HQUcaV981O9JhFavc90J:B5v28NEHYzwIvLnLsG+S981O/qc90J
                                                                                                                                                      MD5:731E82B796F81ECA95879B041CF404ED
                                                                                                                                                      SHA1:AE53437EF4BD7AC511BC4D217559BEFCB7FBBB9D
                                                                                                                                                      SHA-256:D51B8B4F02E9B6FF5DD5183554A59275BB1D42471752D000F306247677A28448
                                                                                                                                                      SHA-512:D7752546E3CED3985CBFC886A6C8F6D3F19F6AD8AF0634AEC8A7F2F2D827ACFF45ED8CFFAB364C18B09D4256CE170843C6C8BFA8061ACD17218ECE763E499DA5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/testmonial/author.png
                                                                                                                                                      Preview:.PNG........IHDR..............W......sBIT....|.d... .IDATx^...$gu&.~U.U.9.|g...hF...@...^.&x...L.18.?.?.^....8.lX.......l..1 ..!..@ i4..h......?.|U..}.........sCuuu..~........Vw....t...$.....9)EVH....o....Y..M.$.. .@..DSB...+....).R..h.X.R; -.(.....x._.x......R.[-w...^@....{.....&p.!.?.R`...........H.{.q.....!...Y...9..<.....<...~.<[..^....B..R..5MlK.&~Q.....]^..Q....f.s.......8..;..Wt.1.3..#.]..x.....R.v...5B.W.x* ..c...g..'.....3..5.......K..,......H^..2.....x.."..U..F...l.{B..!.....=.....K).v..8_.....(......L~....!..}.....#0D/.v[GZ. ..4u..u=........l.o..#.0...r.B<...p......\..S5..2.^%.|.41C.".}.&..0x..oGm}...7.....M...-. .... ..2....S......!a.........[......B).N..|....jA<D..1...nd...}..R.\.\4...`..!.(..%.....v.....d<..Sy..cS`......7.M..*..!.~..=..k#......P[M....r.w.M..`]..3..6?..}..gy.R.|..z..x9 ...*......Nl!.....A.......J..z\.2v...$.I.n.@.t.g.!..l...1a"~L..>|..cvw8.........2._....l6.)!D.Q...|...9z.7VW... _.]{..........Z.D.@.&.L.3...X.....0.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1756
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):665
                                                                                                                                                      Entropy (8bit):7.673002910201803
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:XOPTVp1UIH392L/CVY/R7wtdPZzJgYnHXbNKmano3v6h9xSBxNl:XOtUIH30rSuOXoaLNxvc9xqfl
                                                                                                                                                      MD5:0ED2B5F1D462B76AD5B21631F730E6CF
                                                                                                                                                      SHA1:73640089D98AC94AF024DFBFA4D67B033E1B5401
                                                                                                                                                      SHA-256:C035CA90966B239C0D43F03D33DD8E9892C139B8D5EA7046D0947C3328187EA0
                                                                                                                                                      SHA-512:5F9D62ED610E542DB809D3BF0669B9E234DD2BC00B7E46C9D51B3D6CAB8CDFC8EE2EC1AB902C50895DD4ABF623E7E1A1CEDF70CB9EDA1CAD07811DA35CA0A277
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:............Mo.0...H...\Z)v<.v. ..'$.\..t.4...[.=....).VZ...x....&.CE.o.vH.~....p8...]_.R..c.]R.....q..B.....C....j.......l......cJ..dI"..o....E9...X....}..E;.:O.r..........eJ..r.?.|i.....n....n+l....=....,..;..L{..O.;y....V.t...BdEQl......g..$>..w-.D.f5...0...n..C...8.g..}Qb..._q...6X..>{......z...I|..Z..........a........M....^>.&w......7o).1cmv[,gd>K.'p.K.#...9n.....X.{..h..d.CR...."1.R...N.G."..I.....,w..n............3 w..-@R.....*...m.8.GH.^M.02.\8.&...)9.".<6Z....z[4Lj.......E*&...........9..A.A...w.M......0@.<..<LG ..{k......:..I....e*.M..P...+....Y.a`He..p..W.`8$.D.$.....3.........X'E7.,...:...lI\.L.Y.....}T....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 60226
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):9286
                                                                                                                                                      Entropy (8bit):7.976982109773226
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:ahvng4EnbhjgH603gBjSg+D1Lkbgrt+DBOEkgvBt7:ahPg42b+HSUxrmOEkgvj
                                                                                                                                                      MD5:8658FE2C41FAB8C2A464EA406B7E3365
                                                                                                                                                      SHA1:FD9DDD19A26198A1173B1F4E8765377480D6F036
                                                                                                                                                      SHA-256:B49D04C24D47F9891DBEE16AE3987D2959878437749C1320FDECFE6E3496EF5A
                                                                                                                                                      SHA-512:7F24621D04D5D1712CA8DAC2E260658D359A8A755465C1C45D088F0D17628AAF3824CD6E64BC8CE16A871039D31AAAA5E10357D1EDB9F73ED01E4DF0AB033906
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/gijgo.css
                                                                                                                                                      Preview:...........=k..6r..*..fUWzd8..>TvN>.gW.S.;'.*..8C..-.pBr.Z...'... 8;.K.".......F.......c.V....?K.u.y.[W.}.n...o...%..V~......c.Te.'..<..U..dbTO.,/..M2?|...Y....dE.M']..X7..*.-.i.o....gcJ.q..l.l].EnzO..6m.....deY..d_..[...t.....w....U.....7...J]...Es(.....u.x.?Q<.|D>.b@..1....M..._...]V....$.6]*.@.M..c.6.N..r8.&.E...cY..U...V....W.."..m....>...F..I...l[..)>.t.R-.2J.....s.w.......2.....k.P...7..P.t..:v.L.SU....g..D(Z}..^NF..o|u.JV8TM....}M.->(.w....c4_u....t...@..Z-\..(...(.e.'.6..1.n.]Q......U[]...#...................r0j..........nk.c[...x8.z.5..%i[...l#: ......M".....L7w...b...6wY^.+d..d....g...u.I..SA...h2....F.E....X.....c..mH..'.wr...LP.Z.Z.Y......16r.j...+.4.?{..X.N.n..]....ty5R..g.p@T........>B+5@......N....T.f.|.?./.c..o^C....H.\..d*.L.K..X...6..pL...vc....h..e.BJ......L.t.(K.C.R..e.By.a.v..-p.KY.....!....c.ev..N.y....A....b...?......2L.(.....A{r3=.s..l.M#.j.zu^L..Co......[.b.v..[..cxo(.7.*s.DI...........MO.p*.*.l~...-:...'n.O..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3
                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                      Preview:{}.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):28
                                                                                                                                                      Entropy (8bit):4.110577243331642
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:zXiCnS7GY:zyuS7P
                                                                                                                                                      MD5:10D7224943B3630430E3E2624324995F
                                                                                                                                                      SHA1:0CAFB6A5B855BEC309CACA911FC6320FBA323218
                                                                                                                                                      SHA-256:164FCB7FCA6395DF1CD52D98B426D428B1F0D17DDCD749C3F63D939A50A71C41
                                                                                                                                                      SHA-512:CA793FDAEE1CC2542DCDA3DA737ACAF2276BEFB03DAC763B9F5DFF02A9033A479EBB622DF5AD4AB9C53EE825644EDF1DC2B0BD419F3D5F19CBCAFBB83D895A38
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn9qDAkGcMp7RIFDSbzfSsSBQ0toyGe?alt=proto
                                                                                                                                                      Preview:ChIKBw0m830rGgAKBw0toyGeGgA=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 652x250, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):157297
                                                                                                                                                      Entropy (8bit):7.985793201965619
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:CGflTdms+0bDDiJJJGZE+Ey87QtqXF2WlDRqu1oLHIXC6Zxbd:CG5Uf0/DiJJJGHf/tqF2i9dM0Ce
                                                                                                                                                      MD5:F29F3C999910A840C81514E2E2895A05
                                                                                                                                                      SHA1:943B34DD4A28EE43CA235B1050A9727DB6A98EF7
                                                                                                                                                      SHA-256:EC63138CC425A0E6E27B32230E723F0D437E766A3BB2BBFD67AAC955FD895E97
                                                                                                                                                      SHA-512:FC17EBFDB2AA177C7B13FEBA9E4C301BB8CB7C6D493A84B57DACFB7FB8DAAF9A562D4F2DEB9C58B47D42BA67FD41993092FFCF7D11AB7680940D82250F04D305
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/g7.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FD9CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FD8CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31430
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3680
                                                                                                                                                      Entropy (8bit):7.942040368066465
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:+1e3nxWoxSppqvr4hD5YXM9oQyvyBF/ckCgF1vpKbA:h3nZxSK44Xxtv4BckdvQbA
                                                                                                                                                      MD5:AFC4ECC26B5651102704BF6FA566858D
                                                                                                                                                      SHA1:DC11776D270D8754F0F967D85CFE9EF6ADDBFC0A
                                                                                                                                                      SHA-256:625758D5D5E7040BF33A45D1713FF3D3B3D28C25AA5BB2E508BF0F72C1C30BA2
                                                                                                                                                      SHA-512:79FE544A48133E8DCA9FDBBB5038C826C5CE6311AF74CEA46177213CB69322C6BC6C26EF9E74DC992330EEB3344E1B5DDE2EC1D25418F1C816A92733A0C3984D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/jobs.html
                                                                                                                                                      Preview:............k..6...W.j.K...}....&)Z.E.w...$...%.$e.{..~CJ.eY^S^o..Z .Dq...pf8.......<%h.b6.....2,.p.R:..d|..q}...A....=..~L.F...I......>.(.....N.k7.n...+.0.'.$.G.....TT12....9."...6.19s""CASEyRA.W.R2K.P.Z3...YD.4$..9@4..b...3rv..j0}..g4.B..3'......&....I...H.(. .-.XB....f..P.......x.n^...........&...!A.C..HFjB..\....*...%...hB.i.J....B......@'..i/.I.J.K@>c....I....+..4tS.fi......gD.m.......l..h..n..[..@.....=#b.f...^.y...........W...0.@...Jm.5C."S.%:-@.@.^.......Kt...1E.w/.7......-.|&......w<C.fJ&i2F8A>L....<S.0.tQQ....LJ.%A>.(.*O.z^^a..t....9...4.(.}........O.g.:%...&;N"$I....=.K.=.xO...~[...D.Ra..3>/..GtZ2...~c..8...H......:%d.i.V.k........<b...m.m.p.x.?B7..V..."..8qA?...A....N.s..{.....G[`........+..&...i.l.i..d )..v.f.../..V. ..{.A..0..:...<~..F.c.d.En...?.&`<...9(.......D..............{Pcw..<....F. p....Kg..."A.J.+._..............-.M..z4[...T'.J...Ey/.n.hl..=.....:...d......Qe+...-.^.Z..%..../#@....r.c....u..J._hD.A....`.]{....=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 263x180, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):14520
                                                                                                                                                      Entropy (8bit):7.950787979322845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:OG6YeS2bb9YSjwtS6nL1dIVL3IOqbe7OgqBL:Ow8b9Yt/nQVL3vy+OnL
                                                                                                                                                      MD5:091FEF11313025C0D50F859CE66B9682
                                                                                                                                                      SHA1:4A2E252136887AE344FD74A40548BF9F7860A8A1
                                                                                                                                                      SHA-256:69551C7B516EE2D88FDBD48F91023D73A3F549D3951A6D2E453CAF373330AD81
                                                                                                                                                      SHA-512:8C010CFE3C1ED5F84B11252335CF8B5F920A03D194AACBE0F00EA796ABEAEFE879787B620EF403A8B03BA6CC0C9230889FCFD6BF5F9182177599E7F68CF37FEB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/d.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAAB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AABB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AA8B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AA9B95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 39559
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6637
                                                                                                                                                      Entropy (8bit):7.9694981811841945
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:lIfQd24OyW+/0DoxTikYSPEEG1xwZYwiXjFBl3Ro3Td:KJDl5U3G1x2iT53mp
                                                                                                                                                      MD5:FDC7888D8BBB535D89B39D44E237F70F
                                                                                                                                                      SHA1:A8274C7E012FC63502D211DF1D26420BEF03A311
                                                                                                                                                      SHA-256:D838008BF250284F763893F66652CB9473BCBCF19A5873742656A97DEDDD5A07
                                                                                                                                                      SHA-512:62C7D676C0D6C2AA34CA74331D067F8A22D011714588307CB1BCC067C1323F9A35A4C65792E1FA42861D43D7C4B36AB946744CA71AA6BDB0CEE9432E686A5508
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Preview:...........=k..6....Q..v.P...G....Ny.N..;.....DB.f@....(w[..qU{......")J..3.o=.X..~..x..~.H.LbFF&...]. ..Z..".]...4...~..m.....A..N7d...D.f..........=.k.oN[.^B=_.15./X..22,.$.NY0d..p#X..O.K..n..d.F4d...i_..p...iU.n8..R....ft....3...%<.S.i..v....t..<..<.&...VH#>`...)68minX{..yy.x.........C..\.nA..Y..se....;.z.E.8.Z)..;A}F.'..pJ..%.!.W.7RM,......b...`z.X...u...i.h..y..V.,9.m.*.h&VB..A[..b.'qc....c.e.V.....`b...cE.. .h.9..|....a...148YH...k....4G.......(.....oR<.r.....}.L....D.F^.$........q.b.J.5SI<T4.H..L..GN4...F...*.aO&&.]@`H.H....f.KS61..g.....8..!.tZ.....De.......,...I...)."h.4..f~......x*I....(.....J@....<m.2V;..+- ..&SB..rS.h..x....N<...0C.#..^....x...<.......v....>...G...~..|.y.5C.....".+.[....".....*..C...e......l.i.!...|..... .....~.\....D..@fu|....:....(!$.".1..j.B..M%......a.. .!..@sd[..Zs...A+t;..~.W.......C ..B._.z1d...-S....f.y.......o.F3t.<..I....Nk..!tr..6.....Z*.....?.2.C.IK.I.R...d?...$bE....].?..BfSm..-......@.P..Y.v.....Z...|
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17368, version 1.0
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17368
                                                                                                                                                      Entropy (8bit):7.988156056665537
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:sPhuPFjxt/qdIwpOOYKXYRbCikSoGsGkUULZ:sPSFL/8O1vWVSZkj
                                                                                                                                                      MD5:ABE083D96B58EB02ADA8B7C30D7B09F2
                                                                                                                                                      SHA1:61447D66D13A8C8F4335696777A85C438C46F749
                                                                                                                                                      SHA-256:DB0424FB67FB52E7E538490240CC7FB9C05AA076333A4968F3DEE30B825DABF9
                                                                                                                                                      SHA-512:D17E095A6F0871FA0C9CDDDE08F87A63589574EB23F3DCA7430EA23FD6FF5C3523E9807DC0ED0CF9C874E1A37046461E79EE47E1E9AA64513FFF25BDD48C3696
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                      Preview:wOF2......C........`..Cs.........................d..d..^.`.. .R..<.....X..%........6.$.... .... ..D.....#n.@T..cd .8@a.'#.5{p......1D....&...B.D3i....,:...../.a.5..''.v....$XK....0..g.;9..'.G.....>s.>..`.*........E..b.M.......I....)b$8...&(...(.*&~...C..{.M..+....p..SDc..j,.. .hc..c.l..38..8........7#r....Z.....3...X'Mc...I.P.._."e.V....}ke...,..2.0z.*..P...S....pZ6*}T,.....z.^.z... .G,....*...]c83v..L4..m...].......`.{o.U`.U8cN-2}..."....*Ar..w........_.l...#.....F\H.._./.i...I....:...fyf..H..Ruv.:w~W:..mo..{._hl../..1/ci.V..`qM....b.@5.3..t....".u..g..;O<.RB.M..CVj.t...?.......!C.. I.....W../.Z.AG.6.)....xc..............J....*U..:.3.'...G....E..9.*.p...;Xs...X..>.a1`....q`...{%....$....v...Uw... ..C..!...B.$..yd]B...J....Bb...x.8G6#>'..3H.P .L..R.9.4..f.%....<...jd...4#V.....>.......8..P..@V.q..y.......z..n....0...w ...ao.Sr.g.5....r.G..>w....J.y.y..'.>.<....q.N....,~&...D....._....$.9.:v..Vf...u..6....]HR....."..>H_F.>.X...YA..[.h.....A..2..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):16236
                                                                                                                                                      Entropy (8bit):7.965914087512518
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:hB85+soz3Ebm0apPxYOLjcsrjDiicGEW6qToGvYR:h+5+soz0bm0vOLNryicGWqToRR
                                                                                                                                                      MD5:4F2AFDEADCB4DC5E65089E1FF3A797D1
                                                                                                                                                      SHA1:26126AFCF094D02E0D342AEED50670E788BC9CE9
                                                                                                                                                      SHA-256:AF6546A02EDC4E122938857831561DA7D9727D3FD741AA7115521B72FBD586B6
                                                                                                                                                      SHA-512:279D66EBDE88FFDEA68E3AFBA9BAF9AC8A67FDCAB02AF2AF0C4D16E010EB02B75EC1390CBE047D730F00A79F0821897AD44F6428358D626182649E9127712D78
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/post/post_1.png
                                                                                                                                                      Preview:.PNG........IHDR...P...P......se.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D2C0FED155CC11E982F48E916F583074" xmpMM:DocumentID="xmp.did:D2C0FED255CC11E982F48E916F583074"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2C0FECF55CC11E982F48E916F583074" stRef:documentID="xmp.did:D2C0FED055CC11E982F48E916F583074"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..nH..;.IDATx.L.y...y.x....}..@........q.(J2).lY6m....q2.#.33....8.x|.s../.-E2eI.dQ.)S.w. @...o.j...P.;..F.{
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):67000
                                                                                                                                                      Entropy (8bit):7.996257185163367
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:F6oT9zOcvc+65AXE7gxwFVi7CiHwYncwsZTXWrk1nHLJEgBA82:rzzcCcgxy6CYwDwcqmNl6p
                                                                                                                                                      MD5:345ABB8126CCD5F45A1B441814973F9A
                                                                                                                                                      SHA1:FBE4CAB7C0A0297295CDE3C5AA80E1B7F60FDF9E
                                                                                                                                                      SHA-256:B2927143B22319D70CB19C026A60C5DBD6593EC213A4778B9D6E990780CB10C2
                                                                                                                                                      SHA-512:ED2D7B649A2E2FC05155C062AB9964B702CECEB247294BDE2703ADEBBBADA43E4EAA9031A982D14A9337FA716DAE6168932459EABF370A576480A74E486B2FDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 l........*..3.>I .D..!....(....nv......&p.lD.|P.|.+.....~Q.b..Q.w....z.k.@.......R{.......Y|....../.7.O._.}....x.i.....O...?...............?n?....C..._.{....o......................_......`....A.w.Y.........o.....G.C.O........._.?.z............K....._.?.~....../._..v..|..W..._.?./....i....|.....O.O`.g.../.......>..K...O...=.._....._........Y.K.o..........................._._../~.?..f...G.....w..........y./.....m~....s...+.W...?............%.....iq.OY.].d@.)A..p.i...&:6,{.LtlX......!/...WsB...a..G..7.{A..R....T..$...cA..m..<...#.x9.G..T.M...s..h<.v.....2..^..O........H/...@..).F.ji..j.{ ...*......(F<....P....o..@...]....S2x....L..e..Mg......./..xk.+E...&.S$..1....MRU..Go8..M....a.i/...qN=v.M>..5...,V.O..Z..:..=...-.,...+z.u.....D:....'".}24.).{.y.$*.XM.....%gOmf.r.....P.,H........R..^.<.. ......=U{..d.....a/.'<n.........gL..P..........;~....... S..../.8."JV..K ... ..&.06....sF.k... %....0:..z=q4.....!..r...XS...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31000
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):7102
                                                                                                                                                      Entropy (8bit):7.9590516184776465
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:WNzeoyZE7mdQ9N9apYZOHyFbbLr+razY3LLnTCOaH2cnO:WNzeoyrdcNPrPr+GY3L7e8cO
                                                                                                                                                      MD5:F529CE613D8BAF3F3CCCFD46F03A084D
                                                                                                                                                      SHA1:84EF851E9885CCC24911E5C03F1CC0D094959CD3
                                                                                                                                                      SHA-256:AD0CC939BF160D744317828D29614B37CDE0BA0EF08365D8F8B919FE89DF3CAF
                                                                                                                                                      SHA-512:5593D4B497B1A255227D1A0CC628F726B2281EBD9EED0D21ADB654313DCAC86EF66884689DA343CFE31F69B39AF6822C621739509FF392EB453F15A937434F63
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/css/font-awesome.min.css
                                                                                                                                                      Preview:...........]M....W...;.FeMI................P....ITSRee7..oPb(....,0.5...|.(.1..>1...?.n...O..7.v...fw.p}..N._.....)N........?..T...XJ.%J.....u.i...U............?.e.\'W.....7......T..........Wm...O.|h.O.:.?..........~...3..km..}....?}.?.......\tSZW...O..tQ.bk[...V.....Wy.e......._].P..*...x...._.{.s.?F.N.J..V.Rg.Cw.f....SMI]..tH.~].o...J..MS.Fo.../#4.6..Kv....&"C..|.T.A;....[.u.)._..Y...._....Ftmm.....N.........%f...U.}.........m...?./p.....R^......#...6...XG....zL...oC..N..8..$..oGS..jS.x....'j.....i..........V..o>...M3.+...c..Kua..+4*..u.Ke...3......k.(Ce...^.....*...H.m...7|....*M..7~....YG../.|M}..N...&~`..gj.)6.7....:.o.*..Q;Bu.PUc.|++..g..9....9..>kY,t........x.&.T.......Qk..4.x.....C.r6i.1Mi...'.r.~..{..+u'Q...m...#........S.T........g.N5..R......n.....'.On...=..!..._........}.....mi*.J.?...M......Z..............c....?&...$6.iz...)OH..<...M..J..[.RF....h..Z[..r[9S.....u._....7W..8g...q...%?/.l.".'....o...W5.......p.w.w.o....]...}".
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 206 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5896
                                                                                                                                                      Entropy (8bit):7.93610082909073
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:buqrJb04kgH9OjHIG//moqEUGyqnixPCi1Z3d0XGsEBIa72CRcgx4OidXOfxH:bugJb0RI98//moH9yqNTFM72CRzEXOfh
                                                                                                                                                      MD5:D869DB36DE02046F1444286E641B571F
                                                                                                                                                      SHA1:EE220BA5BE41FDE697957E94D2BA903A367811DA
                                                                                                                                                      SHA-256:44581A0BE01B23738550DC1115B916249711F3B5FA13D626853287CE0DA32FCB
                                                                                                                                                      SHA-512:D3B799690B00C31FCCE2930792A6B4BDF19CC4C1CEF7D45E9E15C0C75E73898FCFBC0B5D9781870D9AF9AA2E2181E5A77B9EA5CA6BE9AB2C3931D5EC5AD52FD6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......;.....3@.n....sBIT....|.d.....IDATx^.]..].y....y...SRR...Bb.nIh...6...b[E*ME..%4.n.!Q*.IU.E<.R.z...%.6i.4....B.D^..<...(..ay..S}..;w.{.....3...{.?3..7.{..]mGo7*.+..b.t.X....6.. 2.`.P.Pj....,..j.....Z..i....D.*H..J.@.@....Q......K.x..@.8.<p..].......Em.d,."R..[...d..X.Q.P...*.M.\..~.8S.-8......w.^)]..^K....Q.ljJ..X. .Op..?..P..b?..8..8...C.u..Q.....\."8_-...8...S..\..0.../...@6....c#..p.g........!.J..8..+N...D.N.....@..N..B.$r.x.M.H....)....@...-.....s..gA....0 ...A.I..7..@i..Xv...=.1\...:t.....l..X....D?...Z.l...^..4..:....U.......P....a.n..?.%.E.[W./._....s .86hD....p]7.....5..a.!4xC)....U..{*..i.m..xZ...Xc.4.N..Q}u......a.h{\....1[}....^.....QJ...U...#"#..sA..R.*.....g...j..@..z.L...t.....aw.......U....zt....x...Zo.e3..cPJ....,Z...Y..M.....=...B.'...c"..._.1...#........qwsvL....:G......t.l.M=.J).<.16...Gg.8....K..]D....z.......J..(lF.......<L...x....D....[oEc0j%%.....<.=..cf............8U..n.....;..B...3;..]..2u.j
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1756
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):665
                                                                                                                                                      Entropy (8bit):7.673002910201803
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:XOPTVp1UIH392L/CVY/R7wtdPZzJgYnHXbNKmano3v6h9xSBxNl:XOtUIH30rSuOXoaLNxvc9xqfl
                                                                                                                                                      MD5:0ED2B5F1D462B76AD5B21631F730E6CF
                                                                                                                                                      SHA1:73640089D98AC94AF024DFBFA4D67B033E1B5401
                                                                                                                                                      SHA-256:C035CA90966B239C0D43F03D33DD8E9892C139B8D5EA7046D0947C3328187EA0
                                                                                                                                                      SHA-512:5F9D62ED610E542DB809D3BF0669B9E234DD2BC00B7E46C9D51B3D6CAB8CDFC8EE2EC1AB902C50895DD4ABF623E7E1A1CEDF70CB9EDA1CAD07811DA35CA0A277
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/svg_icon/1.svg
                                                                                                                                                      Preview:............Mo.0...H...\Z)v<.v. ..'$.\..t.4...[.=....).VZ...x....&.CE.o.vH.~....p8...]_.R..c.]R.....q..B.....C....j.......l......cJ..dI"..o....E9...X....}..E;.:O.r..........eJ..r.?.|i.....n....n+l....=....,..;..L{..O.;y....V.t...BdEQl......g..$>..w-.D.f5...0...n..C...8.g..}Qb..._q...6X..>{......z...I|..Z..........a........M....^>.&w......7o).1cmv[,gd>K.'p.K.#...9n.....X.{..h..d.CR...."1.R...N.G."..I.....,w..n............3 w..-@R.....*...m.8.GH.^M.02.\8.&...)9.".<6Z....z[4Lj.......E*&...........9..A.A...w.M......0@.<..<LG ..{k......:..I....e*.M..P...+....Y.a`He..p..W.`8$.D.$.....3.........X'E7.,...:...lI\.L.Y.....}T....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1825
                                                                                                                                                      Entropy (8bit):7.079271536020646
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XV14ptTayJ3VLBRTfG7sfCwNbqkug2dRycFzsbP:idICNn2zfgZhJ3pzTfSpgE1JsL
                                                                                                                                                      MD5:39AEACD46A0DC0B4CF0F5267966FA80C
                                                                                                                                                      SHA1:71CC09BC99C5B8657820F1EA48DD7C1276A76C2F
                                                                                                                                                      SHA-256:9041162A93D42F61204FD6BD42F2D9BE566CE6642F8EC55975B8990455149808
                                                                                                                                                      SHA-512:1936599C6CAA4F3B455B1E90D1BB8441E239C317EA93EE216321852A05EFF3D3684EC06EBD0067B2D67640F03931CA3EFBCDE52CAEF90C739EB32D01FC0861FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/elements/f5.jpg
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512F6B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512F7B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F4B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F5B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (39553)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):39680
                                                                                                                                                      Entropy (8bit):5.134609532741171
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                      MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                      SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                      SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                      SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
                                                                                                                                                      Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1249
                                                                                                                                                      Entropy (8bit):6.643241222953984
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ry1hZYnrWwjx82lY2T3XVT274yJ3VN1waG5FzdHklzq1qj:uICNn2z0vJ3LsFzGQG
                                                                                                                                                      MD5:FAD4CDC2C668BC162608E86433C87B07
                                                                                                                                                      SHA1:57192182F37CAB288B67518537D98950A441C228
                                                                                                                                                      SHA-256:BD19903559E90A7958C5BA467FFE7E2299A3C07B3737D58C411A8487D9CBEE27
                                                                                                                                                      SHA-512:E8D12B9BB3030C5EA511FE0CD6B5094B911BAE4A4852EAC29D8DA5FBB7224757CF1AC4AB995595D01E7D06DAF00B58285ED4A61A6A0FD0EC12BF28502F728A3A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:1BDF83BABA3711E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:1BDF83BBBA3711E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1BFC775BA3511E79ACF94B794AD8360" stRef:documentID="xmp.did:F1BFC776BA3511E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.....MIDATx.b...#...C7......q.=./..R. ...........H.........3..._....x...+D.f$C.~......lR5..T...).._..o.n.1..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1825
                                                                                                                                                      Entropy (8bit):7.079271536020646
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XV14ptTayJ3VLBRTfG7sfCwNbqkug2dRycFzsbP:idICNn2zfgZhJ3pzTfSpgE1JsL
                                                                                                                                                      MD5:39AEACD46A0DC0B4CF0F5267966FA80C
                                                                                                                                                      SHA1:71CC09BC99C5B8657820F1EA48DD7C1276A76C2F
                                                                                                                                                      SHA-256:9041162A93D42F61204FD6BD42F2D9BE566CE6642F8EC55975B8990455149808
                                                                                                                                                      SHA-512:1936599C6CAA4F3B455B1E90D1BB8441E239C317EA93EE216321852A05EFF3D3684EC06EBD0067B2D67640F03931CA3EFBCDE52CAEF90C739EB32D01FC0861FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512F6B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512F7B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F4B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F5B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):68
                                                                                                                                                      Entropy (8bit):4.703066289964787
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:OlAWnoSzunSHnP20TviBthrNQRY:Ol76SHPTTvQNNQ+
                                                                                                                                                      MD5:BFA04365A9B2F3A4CB16A9E78CAC0DCE
                                                                                                                                                      SHA1:40202BCA173E2A37FC7E88B5F7716A4AA9C3F734
                                                                                                                                                      SHA-256:C1AAFB69339A92A0E2939DD62A71F40F2ACE4B2F608B529DF2CC088010EDAE07
                                                                                                                                                      SHA-512:35D64313AFE6B844F53FF07A325011CB94EF81A68D22F9C40628D3AC6E60A115D9F2A2CDB76451B8D1DF6B5EEAD72D9B70C55CB1EF6D7E382B18A819E11AC679
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk4oabe2D2szBIFDcZosPwSBQ2UVPrPEgUNg6hbPRIFDUlAr0kSEAkuiuNslPOuZxIFDZFhlU4=?alt=proto
                                                                                                                                                      Preview:CiQKBw3GaLD8GgAKBw2UVPrPGgAKBw2DqFs9GgAKBw1JQK9JGgAKCQoHDZFhlU4aAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x30, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1516
                                                                                                                                                      Entropy (8bit):6.758792737104012
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iQK1hZYnrWwjx82lY2T3XVqN94wTZayJ3VcBQfG7slCqemHV6ssQx4DZGAMDw9Wg:idICNn2zAN9vlhJ3+yfB0MfN4EFKWg
                                                                                                                                                      MD5:54D6FFBC502FD7824E70D58E13A10EA9
                                                                                                                                                      SHA1:89F262DE2C771F8BB9C5ACDFB326DBE43A3A1F1D
                                                                                                                                                      SHA-256:A383FF927BD933CDED71FB40DC166E2750EB1F7963CFA8EAE3EA0257FA0513CC
                                                                                                                                                      SHA-512:3A3CE0DE78265158F31CB2716BA3F6C5189CD8614CA5DEB84C14F6A125D6EC65AA34F1A67006C3371F95F5C0871E932D1AAF828166AE447AB3023D038C308061
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FEB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:62475846B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512FCB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512FDB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):382831
                                                                                                                                                      Entropy (8bit):7.9984019358170535
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tYCFks6ne8v6HkcUeXAKg+Eg4XffHZ8um/3+5k2KT39BALmZbZYsS7jkAt:m7DcfEJ7mekJT39BALmZ1FPAt
                                                                                                                                                      MD5:4C1A1734C1F3C382C4601DA63414AD08
                                                                                                                                                      SHA1:9AC8AF82401EF7911904C6FC68AD3B482CB9791F
                                                                                                                                                      SHA-256:62A362E9EE7212728F58AD3CA42DD72D8F68A23DE6026735B59C137959BF219C
                                                                                                                                                      SHA-512:B5999D0E3358A8CFF486264F6DE33C78A1C33D696D8A7C5EBEA5B2E84E296A95CA1C0CB07D54C6F4B31B7A86D9022311CFB7FF085CAEB8D148ADF6A792B812C0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/single_blog_2.png
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:3580864B554311E9A90FBFA238D337CC" xmpMM:DocumentID="xmp.did:3580864C554311E9A90FBFA238D337CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35808649554311E9A90FBFA238D337CC" stRef:documentID="xmp.did:3580864A554311E9A90FBFA238D337CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>o.......IDATx...$.&fj...YU}`...w)....|1>.....?.........tWUf..)..Vs......Fu....fjz|......ZJ..P`.....Rk.,.3......8
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (10158)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):196455
                                                                                                                                                      Entropy (8bit):5.659377739315435
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:MYPA5oia1nX1QsunBjgh3H+y8UNRvDnww4FqMevMp92o41bz4CQJblrkBipIRqAS:lA57a1nuVnBjgVHlxNi8Mn41bzSblrkq
                                                                                                                                                      MD5:2EF67ED423096D193585965E5EC1BA6C
                                                                                                                                                      SHA1:BCD5D2A27352149502DA78C5668D7E2218E9ADDA
                                                                                                                                                      SHA-256:F553E02D9D2BB6819C55A8E52538D75E1C78DE34730E3F60F9FAF6F13FEEF915
                                                                                                                                                      SHA-512:EF3C6DE74ABF9C72D8965AE1C45C5FE8AA6324CCB5C05AB1C1014E30AF974F025E761C811B17B95FC79A70ADF746494978EFE307C87DFC53591CBBED5FCB72EB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyDpfS1oRGreGSBU5HHjMmQ3o5NLw7VdJ6I&callback=initMap
                                                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=977\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=977\u0026hl=en-US\u0026"],null,null,null,1,"977",["https://khms0.google.com/kh?v=977\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=977\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=162\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=162\u0026hl=en-US\u0026"],null,null,null,null,"162",["https://khms0.google.com/kh?v=162\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=162\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):128
                                                                                                                                                      Entropy (8bit):4.707923183328192
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:7jZoSb9inuSb9inuSb9inuSb9inuSb9inuSb9inuDKthrNQD21GOIhalpYkn:PZoSb99Sb99Sb99Sb99Sb99Sb99qNNQS
                                                                                                                                                      MD5:62E1435D9F900194F41BF1A879F7398D
                                                                                                                                                      SHA1:40EDD11EA3923795781F08FEC2B835C042915F54
                                                                                                                                                      SHA-256:BEFC8FBFAEA7E0A17BBB941C426164BA591169CAD82B4371380A573DEAFC8AC8
                                                                                                                                                      SHA-512:A92055D3D9B049114BDCEED767425077A780E2B0EA8C2682606A6BFCEAE9501FBE2C99E3EEBF59C0729D66A66E934686CE7382A0C78036E785880C3CB7413A6F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgm03l7nL2oUshIFDZFhlU4SBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSEAkuiuNslPOuZxIFDZFhlU4SFwlqFwmcp4rwSBIFDf7Zmo4SBQ2UkJL6?alt=proto
                                                                                                                                                      Preview:Cj8KBw2RYZVOGgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKCQoHDZFhlU4aAAoSCgcN/tmajhoACgcNlJCS+hoA
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):795
                                                                                                                                                      Entropy (8bit):7.6992920871784705
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X1Ta0R66DNxFyl/bYPmOKk6NmqR4aRsj+/:XVaTesdYPmOKk6kqtRsi
                                                                                                                                                      MD5:F865C68D613D83A099B486DAAB6CF12D
                                                                                                                                                      SHA1:39E5ECDF687CFC609BB55E7029B38662D3C86254
                                                                                                                                                      SHA-256:7EBFC0B3ED085CF7002B077B1E9ABBDD10C56515947C535EE821A7016CF1DF4F
                                                                                                                                                      SHA-512:EB74EAF90AD4488A274455F3EA3562C9FFEE50C9390C357256288B79D1F84EAA4DB4F7B84A41AAAEA78BDF1A95E51C2FDD8205865334132D455A6E23598A4E16
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/svg_icon/5.svg
                                                                                                                                                      Preview:............=o.0.........D......Z.K...b.Z..l%N.}...%..'S.../.H/...yyhv..n...6..#;J..Lp.3.1....w./%..>..Rr...6.J0..%....>;.....w.KN9.$&.......Y.......X..O.b]......PZ.1D.....P..*.0*P..>............Uw.>....B*:....k.I...J...t.6.>..6.bE..t..&.......p..Z..../...x.=...qf......hP..>:......w.v./7.qnv...rT.B...*+..2....j,..lT.rZ...WQZ`..+*.QYYsR.|\4`......fT..N...k6..20.......q.QA.....S.j.&.ev:..U.l...n_...v...~..]y..&3..I..%..c./..n.O........EW...A..9...BT.h......|..o....H...c...T(..%..ir..on.W.x...P^"....L9$...|.*fS....f..>0...V.B..gV.Y.T.p.K.*r......E.D{.T..6.B.@...iV!..AR...yGS9./...S....|.S0..J;.9..A..`L.3....j....j..\.5..A'.$C..J4....<...z...o.yB=Ch/....Z.-.h%8.`?pg......*.D!c.H5......b....K.n u..>....0...\N....-.NH8....V..2....U.&.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 760
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):380
                                                                                                                                                      Entropy (8bit):7.458882796389966
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Xth2DK+S/6zWa9Xds+ub8AHmDAoHXFgibqc/qSAsvtQj1Et7nNSVxLXp029ya+Zm:XXki65XdsHRHmJHQKqItQj1EdNSr6My+
                                                                                                                                                      MD5:880210CA3FF08A2EAF5BB96AA117651C
                                                                                                                                                      SHA1:B0D6CDFDA01224A995B83C440B45E4445570D66C
                                                                                                                                                      SHA-256:287B2E470A5A553A270EA1D65373B4F41822061A21AC13FDCAFAC02D1819A18D
                                                                                                                                                      SHA-512:0F561FC0298ADE57028D6100D29A1F6A4F88817F8B0A500560A84F26EB303BE9D76AE743DD1E73B1FABB410C576A6374148B4E781FBE1B4ED0CB0075FE4857B0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/plugins.js
                                                                                                                                                      Preview:..........]RMo.0...+..TZ..@;L....J.` k.Q......$|.>$/....8....2.c...#..[....E.M%.(..@....Q.Qf$S.........M.y2............Z........&|.0S(.....v..R..V......^2l......f.o..hZ.g.;y,.`.+..j.O?.F%.]..\H..c....6.=.>..3.B.......wj..<...B..X^N!....7>.np,..,#.%......v...I...W.:.....s..R..~ ..Lgq........r,....'...F...=...=.....d..a.G.....C. ..._..k\.jPC..R...............
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):18835
                                                                                                                                                      Entropy (8bit):7.983086657512796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bVQ/QNTeD2pCFfNSuK/7BANrN0iegILQn3/V3Qs+WOEgGHAIqMHLHUyS:bVQINHpcoumSN5Mc393gtE3HuMHbS
                                                                                                                                                      MD5:FAB960DBB961112D5BB5A64180E34274
                                                                                                                                                      SHA1:CB19D4F162D7DD00FAC792258BF540ED6FDE68BD
                                                                                                                                                      SHA-256:4C06856C66EA5BC71B0270044D9B4E4D9ECED3272D684EC0E631E3F47FC7700F
                                                                                                                                                      SHA-512:FF0EB4E68281AF792D31158AD00EF3D2E1C1A62939EAA0A6F72EF3B479126262B4835DCB2D6838B9965104E7BE149378B0A7243E9C4788C49A8B70576DD108A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/candiateds/3.png
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^.}..dWu..B.W9.N.z.'.f$."(.D0"Y./.........x...,.%.5.56.$..4.E$..Q.....s..\/.w.}..uw..%p.........s%........Fi..0.gYF.L.Y0{-..0.e.%Ha......P......H8,.>...dE9..k..r...K.B.].....;*._k..5.}.e.+-.l..,..e..mY6.$...)7..v./...w......N..gUI......._..9.._..l.W.l\m.....F. ..d...;.o:...8..$..+.U...H.O..>@z.6.-Y...e..:.....p._x!0`..0...-....Y.[......p..f....&......&.......4.G.C./.`..D.:;{~*IR.w...:p[6<..iY.lZ...F.].....D.....#....G....Z.p.S....29.:.v.....2.#Q.4.._%I.Ngg..&..5.m[.k.....G.d.)F....G...)\...mS..a....H.6..!..ey.5.m....N.{.eo._..v^..* ...._...8....M.n....0,|....P\W.....t.G.....m6c..f.L4...'&p..)(....T*......o.~.>|..x.k.^.X,.m...w.$Y...]..5/..H..rwGG.7..7....j%.n.?F~K..i.9.E..Yb.....=:..l.kdh..Z.c...}'..b......E.Ke.rt|........\...\... .DHD,..............e..e.%s..=......M&..7..7.../o.../.v.........5..[.ci^W...i...F.........C..m....5..u.....F.Q.....H2.H2[O,..uW..._t... -%O..f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1323
                                                                                                                                                      Entropy (8bit):7.831984870094862
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:CSYBkZt9+0VMyXkSkcAE3fXiGdeFiR8T5GhBA7dJiRLFr161x9H45Y0/tLZRYy:CSjvVM7YAAfXiAR+SB4sRLmjy5Nsy
                                                                                                                                                      MD5:87D292BA45D88B4CAFE3D1B317095C13
                                                                                                                                                      SHA1:D3CB4B6CA0D67BEDC223F0112E8610DF1CC0CD4F
                                                                                                                                                      SHA-256:389D84AEA8DA8BF72293F883245A622BB67BC0BB1F83E2B105DD27D1A4890825
                                                                                                                                                      SHA-512:695A87BBB9647C6B804479250A082B6292D55A09C540880783306C7171DF4410EB09A412892664DA1BF49CE0087B4261515F2BC5DFB39E0F5846708FBF287C83
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR... ... ............IDATx.UyPUe......4M.GJc..H..h.lX5..y"...()..A".....-.!Br.U.......,..D,)..^....x...|^..c..s.9..|.s.s....w7.....p.&...6..Xh8...=S...&^.!..B.F@...l3....0!L.^t...(8. g.=......)*(H.d4R?..a4..UA.Z .y>.$a\u..) ..&.:q..R6....8`.c$...S).&m.1.|6.1.`..Kb.@Jg.....]$...R.....(..i4RL`..b../.*v...B.2.dV}......v..\Q...Kr.B.,.K.."X...ht..r......R..D.g..SO..K...s~.VN.....sB..0+TSg.E2.P6.kr.C.S..Z..Z.O.vii.?.B4...R .]{.....ov.Vo.....O&U..r6..W..1..6^..U..b.;.o.e.ZW..S_..QG.m[.Ofy.%9....L.71o......}...K...c...!...S.T.q....gfj.......Y......_.....m..4.|MF\.`I<..;16....JIN.-.}.@...;..}..6.h.....u2..|g.........#.D{.{q....CS.Ew.n..&.....}C..]7.{aW.^..K.4T...u\.j.|E.7.b>6.(X+,.A/.k...l.4.8s.....U.............V.....=....E....ho...C..7..)..^...Z...o.....7..z.~/.=.+...R....p..+...gf..X..:t.....8%].Uwy...?3...G2....[............J....di.- Z.DC...,....0~.......:.g..Xu..U...:e6../...(....."..jJ.4..;...u....n....Ae..?}4s.j...V...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):69546
                                                                                                                                                      Entropy (8bit):7.996060159343008
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:c2HbLQRoag4zEpoOVGsrQFUMuXxdwo963lhznkJnKuTWV5ZQFXL:c2Hv1+zqoO3aU1XLwflhznkJKsWub
                                                                                                                                                      MD5:F6E2CE5B3977B7E2EF725AFC7E63BDF4
                                                                                                                                                      SHA1:E78F52033906394D6F53CA85E3BD7A537EA8F43A
                                                                                                                                                      SHA-256:814BB32A4CBEADFE9D1C0B8D0BA2857AE7680635586A94827168BA315B8213FF
                                                                                                                                                      SHA-512:3977C41974586C448978C3950FA529B9B7C279D5793FEEB1B6F4473C452750850E03C9055ED0F77B49836A5F0C8DC4DBA9E761EDA8FAE08808541744BF028428
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://colorlib.com/img/pinbin.webp
                                                                                                                                                      Preview:RIFF....WEBPVP8X...........2..VP8 ^....0...*..3.>I .E".!.y..(....7e.g.-(...yf...s.....w...~Q.#.p..'......:......>..m...<....3.M...OC.8./=..................~............Wu.1...s........?.../..................w.....~............W..........^...C.....o._.?....\.1........_._................O.g............................g=.|..O.?.g?.zc...~..}.......O......_.>..7.................?....}q...?....z....~C.../......o<:.....^.~....O........$}.....~......o../.........'....._.?.............*.....b.s.7....._....>.q.....?..y.K...7.....3............C.....W......s..........Zy..8.A....X...R"..N..r.C5.i...U.f..9...8G....z:p....PL.....i.......I.{..J..(.m...V5....)kuV..GpaF\..V.M...;..pX.B..aj.z.....R.:.3I.k...+G..M6............g.....N..^.S-.6..4.'....Z.....2N.l.3)I}%........L./...;...p..rn;9...?F.1`D.-G.&u.Fh.....bU<.E....../...;....a>...:...e..AX...".N..03.p..uQ..c0Jz.D.O5..[5u.`.I.~.../...55U8[ZwR..=9.j.A.N..ws.weWt.......O4..J..e)...q.0J.l.M....4|......N.O......Y.R.GQU.Y
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 15389
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3181
                                                                                                                                                      Entropy (8bit):7.943419088894066
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:7GFWFBfL2ft+bTI3/dBCDl+O8566VO5tLC:s0BTut+SD6l062O6
                                                                                                                                                      MD5:DA41974706F4FB6BBE733DAA80871C1A
                                                                                                                                                      SHA1:E33CF9259726707848471A108DA14F791EEBA047
                                                                                                                                                      SHA-256:431CF48B5E1447C61BF92923BCD1E17ECC1B6DEA3E0CB599523B85026CC82FD9
                                                                                                                                                      SHA-512:298BD7A40F6F35B23ADF95366D07609DFABABE9FC4AADEBFDFF0E1B0AB6B61A9C9DE06F5193913B2EEF66FC102DC05D87A95823C66D342629142B79E7C05C886
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/contact.html
                                                                                                                                                      Preview:...........[.o........M...N.$Mj.-M..:lK..b(.J.%&...T.....;.-Kr,.....h-QwG.wG.Q.=....1A....... .a.........<.[.on... .<A.7......TD..D...V.Q.ul.?.z=.n....b....<.5..G...)85.L~..z%..G...$..-.(O.XS.K.:.5%.XH]..S_.c.\S.......j...<..x..Jzj.h.(.B....aNgD..P...RT.gN.e....d..3..A3.].......!AR..|*...\.L+.....IV.V#Pz....Y..S..8.%...r.Z...b...K.(..F8...g."N...3........+.....6.....L7...w.+..5..'........a....w....N<...P.f.IT..D.s..G.,~<..._...Ng.i..A'....o....b..L.@b...G. .N.(...9.....LD.}...G.rV...`E...#51J..z.A..x.@..Y......,.G=<A.|8.......HJ8.9.>R.K$..g.W....N.Og....A..4.z..Yk.....9..UA.Q.L.L...H..3..%..w.#.-...g,.~...c..Bk...4.7.UY._......5R....V..p.}...2.,....V...D....0..}r.%.%g.M..)..{..L.N...._._[e..n...m...I........... ..\p.? .e.j.9..X',u.`..N...S..N..;.......w.y)\.K|....;.....5.q@.X[...6l...}1..F= ocF.~...Q%....6...IM...8/.........S......C..[..#.d.2...{..^.:..-..2.....l...|..4....A..o4...[.......o?.Q.U.~.uj....i.)K<.cA.6N.v.*q.!t>.I.......J,..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1920 x 353, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):125928
                                                                                                                                                      Entropy (8bit):7.9603211661225375
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:7lBMbhxUeI2z8Kocbi9iyU5i83rhV2mqw4p6:Crbo/9iy+313S6
                                                                                                                                                      MD5:CB7AA3DED856A7F9AD0DBB43593FB62E
                                                                                                                                                      SHA1:C185606050C1ABB132ACC9B7B017ABD048700C07
                                                                                                                                                      SHA-256:1677B9625D9530A6E3C710DD688FFAD03655917E89B0DB15DCA27CDF627364FC
                                                                                                                                                      SHA-512:5061B8A482D244D6F4020E56EA46A2739C284F5D99B03795107446C95DBE352D1F5D68FA843F32C785F8C30DB959B85918E5EC5213FB2CDAFE19E3AF4FAFB0F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......a......j......sBIT....|.d... .IDATx^..,.%...U5oko$$......!...>@H........C.m.$h.f........U...ac..{V.iE7.].Q....].{....1..t).|[..Ki.Sr.W.s..~.|...wiLc.R.........q.S.U..f.....W7l....:.tu..u(,...+8.\.p*.g`.b..2G..}G.{Y..-.y...N./s.p.....).r......^g..._.....*....8>!C.}.e......g.6.#.q^...'xs0...M.......q..C._.[.H q....9.r..0o'.i4.....%? q+.6..:l.)...;..>..qJ......:4..U..bG..a..Z.....?.......-.SW\...N!~D..czo...w......N.....+..~.b.%>...8}5....|.%.a[.T........8Hk..#..jv....D..8...^....g... S.....Z.N...3...... .7..7...u..s$)..O`S..<.k...w...Dh.....N.n..;..s.8....~.BJ.%N..}k..,:...8..#_}..:..eH.._r.H}B0..hWI.w.S.....)>p="...&\./&.3[......)@..l.l ..x.SR....;..JM1..]....o.].{...*..."N..7.H.3;.$.V.^..*.M....8....E\..F...T6;..]..LM...G..{{.#.m8.....S...CSL..d.b....h[....6....p....y.n.:..W..Z.s....P..e...7...<.>......p~...N..7.M@..|O.a[.~....;.<=.;.b7Kq..=....'.".$.\.....V.&.*~^h?....*.k.(8.......Z.. {.6.br .....l.W..nxk
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (2395)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):74102
                                                                                                                                                      Entropy (8bit):5.46822581525856
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:ZEp0rZDQr2Sem1nZwWmGdN/AX4qoT3YtQnNaqqHs6HP5LJCHQwMcm:mmrZ8r281nuWxdN/AXw3bnNaq36HP511
                                                                                                                                                      MD5:8002E74931BABF8E419C3781897CE8A0
                                                                                                                                                      SHA1:23A642EE111B298D73C0440A601C835DCBE27402
                                                                                                                                                      SHA-256:42E6FAC8FF3F94A3766BF1724D4D5C7D8A0F360425F2C31EE56BD94D5A21BDE2
                                                                                                                                                      SHA-512:5B8C3E3496D0F7DB343DEB94D3BEDBA2C24FEE4F7649F8C83CC0D5B3DD70CF6AF90DD4734F17655F77A271344614BB7EFB5F183EE8090C8C1CDF62AED615A92C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/map.js
                                                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var mka=function(a){try{return _.na.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},nka=function(a){if(a.Fg){a:{a=a.Fg.responseText;if(_.na.JSON)try{var b=._.na.JSON.parse(a);break a}catch(c){}b=mka(a)}return b}},oka=function(){var a=_.ks();return _.I(a.Ig,17)},pka=function(a,b){return a.Fg?new _.Lm(b.Fg,b.Gg):_.Mm(a,_.us(_.vs(a,b)))},qka=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return"rtl"===b?!0:"ltr"===b?!1:"rtl"===window.getComputedStyle(a.getDiv()).direction},rka=function(a,b){const c=a.length,d="string"===typeof a?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):195992
                                                                                                                                                      Entropy (8bit):7.939186341087097
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:EnXoQ7/FkSxprUMyE7CqwqjbffWcSLPAheq0E6SV7ghelv6nMdUvDljHegRYp8vx:8xzrUQ7CqhWc90E6SV/5d25HegRC8MKH
                                                                                                                                                      MD5:1D46C560CC73CE59D396DFFA10F2876B
                                                                                                                                                      SHA1:14F92382343B8C3D65E36521A131C0901D328C18
                                                                                                                                                      SHA-256:FD7CEF852ECEA1E2F01E3603E9AE7048B1FA76991DBA8CE9474885D10DCDCAAF
                                                                                                                                                      SHA-512:6B938572FEFC55C9108629180D58D85284DFF0DCE6EBC291C88356DFB546122C0F75DC2D033F91F6BE03DD8F427113E7DADA4C0DB8DF9D5D6E2D321B0C3A8134
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............."......sBIT....|.d... .IDATx^..z.7.<...d...v/w/.{..m....(......N....%....>Tw.....=7..]km....w...[..7.s..Y.....~..=..k#...f..c....n....6.~rh.}.H|.'V......a.18|..T..{.4...>..d...;YG..\..#.y......l..f@`?C\N..7...^.......r|P.i...).O.@.<o.!.O...8........+.9....>...i.>..g90...<n.@..CV..H|..!....v..E.{0Cx......j......r.y.8...:....0...a.|....;....v......+<.......{*...*.p..G..(.{.....O..hp....@.lK.5.y...<.cq.f>.....|.JzaG.4.........K|..0...f7..pbI..P[..:&^...9AE|..G..l.....gB..... .7......u...L2,...=.j......l.F`+........4.&....>sN........$G.....e<n...w..L".(K.|..}H7..K..L........hg8.r...\~oM....B..p9}....*.$Z>..8..h.....B....J... ..R|vj.Y..0?q{..w...n.*..q...B|...Q3......:..3..e.._Z{?...........r.bf..>.........bv.\..........)f..EE\ o..D.....y.a..(..%;..5..8I./.fu...p...M..@.xl>..OY.b.x....'JZ...08...xse..........h\......'j.)..A?A.i#..?..A>\....p.^...P.8.G.Y....ps$.`O..s..#9`.0...O..$.H,9>;..!..Y6.....vsZ........E
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):453240
                                                                                                                                                      Entropy (8bit):7.996820191381016
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tfFAg4QPmK38NzlLeeaXL7lvI23XhQXs71t+eGvUm8uafe3hYVFMbEhjePTsl0Uh:5FHPf3ozlLPmJvIGQi55AhtgMT9UDt
                                                                                                                                                      MD5:F827DFB69B0CA452E9D876943B4B7FE0
                                                                                                                                                      SHA1:A9C3610D750058EB3C71316DAE53E7009995CA80
                                                                                                                                                      SHA-256:ABB404A6E42D0F07913CFB54BADAE82860867822A785769227C37FF2E2BAD597
                                                                                                                                                      SHA-512:4C92368E17221ECAAB51A6D607A4A0F0B480D25F2A9C904C58EFA158CC08939F46734A091F52725496641DCCB3B2EB6044D1B573BF493F63C09B4E68BC5CE344
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/blog/single_blog_1.png
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1F2B1EEB554311E9ADB4D1A001C0FCBD" xmpMM:DocumentID="xmp.did:1F2B1EEC554311E9ADB4D1A001C0FCBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F2B1EE9554311E9ADB4D1A001C0FCBD" stRef:documentID="xmp.did:1F2B1EEA554311E9ADB4D1A001C0FCBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ne......IDATx.l.Y..V.5vW......Z.E6.[..7.4.....I?Z...d.Lf....hf...M..\b.p7.q.@..S.%32.............V+e...(.U..8.sI.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1250
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):504
                                                                                                                                                      Entropy (8bit):7.565017990167103
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Xtnc1xqtxRE1WQo6IBPXamZacMeYuDmeYFkFJBuIsZ5537nljNQMRRlK/fpp+m5c:Xy1x+RuY6mamacMerx7tk5dhPJUfH+G4
                                                                                                                                                      MD5:8685D00A9CF53448A2138FFEC1ADFB29
                                                                                                                                                      SHA1:85D62BC9623FD046A5EB072DA4ED507AE7D321C3
                                                                                                                                                      SHA-256:7AF101BAEE4BDF11979AA2F4AB6E26D0FFE6B61A038AD3432B7A1B9DC0E8A9D5
                                                                                                                                                      SHA-512:6937B7FB6C637D75635F4D2B43392A803D507554D25C77642AE63EF51D37EC3957F763EE7AAD0EA17165282F0B91374C151EEF7345B295FA0CC305B108524908
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/ajax-form.js
                                                                                                                                                      Preview:............Ok.@.....;L.a%H....&.B....z.K.D..+......ww....%.[..y..oW^......L3.}~v~.\_...`..*...z....X..S....^...>..j..|$.e./.w..*9>..&.)ih!s.e\.(.z....X....?n?.[..)......'JX..g.Z.4AK....[......o.B..t47..56./.F.D.<.......}.#..{.q&..~.~g...I..b_;Z..vw. ...t....Z....".....d&..Y..K%iF...... OF..8..-......0.(....Ac..x..?.5.......Zi>...X.c[...X\/..bO..V.h....P..u..BC-;g/.kA.5.....T..F.....4..(.....\bz....4..8C..>.%..l...s.F........zwT..\....*....J./P.rz.Y(. .......<.?.'.~.......2F.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4820
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1197
                                                                                                                                                      Entropy (8bit):7.834459799032606
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XGu/nHuirfqkjPciWMgMlTJZsw5ojy9e1uVhPcJ0trrif0YTOoG:XGu/HuirykwOhzR5oP1MhPcJU/ifpOV
                                                                                                                                                      MD5:529AFED63B2D170AE78D5A8805AEFC44
                                                                                                                                                      SHA1:FB36FF9B8E6D3F5F972E24190185C0E667CCDF8E
                                                                                                                                                      SHA-256:7166B307F0D22FBB61A8388654287F054E06A1FBD0114EF1A71ECA5E70C2DA8E
                                                                                                                                                      SHA-512:422F90B4927A4D9ACD51427E4F5CA2A155E42F0BAAAE67F7DCE36F5CD81DDACC7AE686E9775AC3ADFC72B39C0B006379BD473555209F68AB7E149923DFE4D12C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/jquery.ajaxchimp.min.js
                                                                                                                                                      Preview:...........WKo.6...WL.#.QGy..(0.A...]........)..D.$.&-..w..lY.?... !g.7GAR..I. ...3@b..`...c.g.h..g....Y......ke....^...V......]..!.*.&..Nd\..N...&. ......!....T.>..A.\.@.+c./......q\*D.R-S._N.........i.....8<....J?....yB!../..Y..K....(....<.D..........jK.~.......Che...........z...W6...?.X..H.>I...`[.V."v.L@.^..n.a.o;!..o......k...8[....FZ.q(x..j.@N....A...."C...3.v..XN=_.H...Ty.f.=.S.;g=r)..-.P.D.o.....,...7'.}.T"V....5r.L..w..']..e....(.;..m.z.A...6)..C#.."`....M.....ju..!6r.]....]...J...N..g....h.-F|.....G.Z[<e...h.....s...E.c.<.4}..K@#.O..L..cTl.:.N..*.lH..M...9....+..3.*.Rnm..1.`......vl.T...hYcO.......R..@Or..Z......f..z...=......G.......<.*dp.X.7{. ....f.s_=...#B,.UOMe........&..T.fY.U.........CD......%6!.U.8.+.:?..aX.2.u<......cJ.I.$.h.?}...78.....P...X..-Z..._^.c.w..j......!..........<W...?.Xn.|M:?on..f....s/...cu4.....:n.?I.l..~....'..<....[.rY..l{!..+.Opsu54...6.......s.%.k.O+...].......7.[.Z%..C.....A...\~7.....~..u..HnF.!._.@y....Bt..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 97163
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):33997
                                                                                                                                                      Entropy (8bit):7.99106528980011
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:768:Uvt+FWUc/azpCFSrZOxgFmDQB6/oimn2Gz3f7vi3:gtRUciz6SdOxgFn5dn3z3f7q3
                                                                                                                                                      MD5:981573C7434663B001BAC5B72D38C266
                                                                                                                                                      SHA1:6C220D693F244A7E2D5325ECF4F943664DCAD7C3
                                                                                                                                                      SHA-256:6E64C4414D748C71E63524425A4DC45547E8EA62A921F6AE0788910D21E4231B
                                                                                                                                                      SHA-512:3A2F2088ACCEFFA378013D97D08909F8A4032BA480FBB4B02AAA3A78AFDEB175803450B7CCD59AF26F7A21E837AE001C242372A9161A0A4492C061F77DA1A3CD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/vendor/jquery-1.12.4.min.js
                                                                                                                                                      Preview:...........iw#.6.}~.Q..I.h-..E.V.dI.f... .S.."...{....7.........{.....####"#"/.w.n.v.o.....O......40.?_..x_.W.........bQ..j..=.....~."...$x...M..(......r../.n.DB?..Yo..Q.5...:._..(..;.AX6.<.S.Sf.......*.}..v......6../...,>{].2........6..oWg.Jp......i..3.c.+.G.....NUG.*...x.2..*.....RSzJ.4..=n.ws5...0...T...Q.DE..~........y.......z.o.o.....'..UT... ..OWTy..ZG....w........o.]Nz.......P.....B.E....:.......Bm..K....P......C......z.....A.p......>...J..E.....j....j.~...o.....4^,|...3....0C._,:Q<...G.9.{..K..P.M.je....8..T.)Mh$.|;.9k......D..n..;..#A.}.F^.J.*..yk..H.v.f..x.......{.."d.R.=...'.A@.2>...Vq.7..[...z....v.?UA~._R.E..,......-.F...c*.......*..v..t4..M'.p<A....(.d...y.|.gjG.(..L?j.a...?..M.=...J..N{.....{.h...@._N..Z..h@..~6..:...t,Y..y.*....o.Y.......T....."...M.f.......z..T.L.v~~...................Z.A....f)...E)......~......v.j........A0...?...c..q0.1......4d4....7.d.4|....K...B_......h.....z..z...M.........7.8.....D.=/P..<..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):299
                                                                                                                                                      Entropy (8bit):5.280052635092167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                      MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                      SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                      SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                      SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/FEppCFCt76d.png
                                                                                                                                                      Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 51x31, components 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1559
                                                                                                                                                      Entropy (8bit):6.794213340771403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:idICNn2zl69hJ3/5fTvorteeEgV3j2DMKby8:c2BEn5fTEk2vT8
                                                                                                                                                      MD5:BCBC7B0B7889E9E1A61B976D1B70A5BA
                                                                                                                                                      SHA1:CBCF5A70AB48C8CB36492504A0A06E8FB59D95CD
                                                                                                                                                      SHA-256:BA10E8DA0B8B82E2AD655C199145A6FC38B240811202300138B43842E0B77952
                                                                                                                                                      SHA-512:0AED848FDC06047F22E26CB9669CC2CABD6A1B0E624B574B3C174D48F85385D2EC57A9F2C2FD1C8FC94ED4F74D47E786C2E8038D463014023C1149394EC0BCEC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....3http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD0DB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0EB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD0BB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD0CB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11303
                                                                                                                                                      Entropy (8bit):7.952150534005425
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:hcpdkgXQ0oQUwc2RinjIBFCy5dABb5WUK76AScNgVJ2pTha7kq7YeE:10aqR52nLK+hVJ2+kBeE
                                                                                                                                                      MD5:BA96AAD82AA757CD7E5F8FA68C6CE651
                                                                                                                                                      SHA1:E2A29DB8997E02F99C0544DB57DC6E762B72CBB8
                                                                                                                                                      SHA-256:9028A400DBB663F2E66507597FB815AA8CD4F1073C777A94E0BC8967A1B2EBAD
                                                                                                                                                      SHA-512:80E857E60733674D077B43F257E674B03B78A59A718C824D7EFF2FEC745666480D50681ACEFD9A75FED22BA1B4AD5464A2FFF0EFC710BE50162F87F2380651EF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/comment/comment_1.png
                                                                                                                                                      Preview:.PNG........IHDR...F...F.....q......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0024F19955D611E9B13FEC3E8709FF8E" xmpMM:DocumentID="xmp.did:0024F19A55D611E9B13FEC3E8709FF8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0024F19755D611E9B13FEC3E8709FF8E" stRef:documentID="xmp.did:0024F19855D611E9B13FEC3E8709FF8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...n..(.IDATx.|i....W....W6...."R.E..-...%.......O..=...2.....&.2..1.xb{...2.3.e.-Y.m..%Z$Eqg7...{.....;...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5445
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.914192646149304
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:X/NKuTP171r8jomVMjI8Qdrjz1TIDkwFZBihJZongkEYIy1yy:PZbrr9mVfnz1TIowYhJTnYIyr
                                                                                                                                                      MD5:AFEB91552EBCD7EF11D1F9CDF2E8D487
                                                                                                                                                      SHA1:C0A88643103E1E0AF3696266927189D8801AB3C3
                                                                                                                                                      SHA-256:14A050267E07C290CCCC3CBBF379DF5369F7C13D09BA29E6E83521841C7D7474
                                                                                                                                                      SHA-512:516EE175B88A0D2456AB226009C7882EBDC123E9C81F2B238B9D05306BD018D73DBFD6B989EA66211AE8AA79043C05DB5B2CDBDD623D4DEA70740838960E85D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/img/svg_icon/2.svg
                                                                                                                                                      Preview:...........XMo........L..0....O.4`....\|.%X-..&+.H.M.....Y*......g{....W.<...z..~w.p1......=>>.Gu....?../y.q....k...vfo..q{y...cu..q..l.o...q.}.y.i..b...................6..............|.....G.....(.....%..n.pn.._....o....kX0..........z..N?..>.........b....r..|......y..2..VO...{..X........#...@....o.Pz..*}.@a.../.(.. .7.(.....S....D....oo.7W...`.}...xs....fG.....o..+_.j......../E..[.&....CS.)21.#c......gORr~..._...p..}......q.:l..5f.s..P..R..!>..:........_....v.~..........:..'.....?.>..).X~.4../6...$.'.r.f....................+...v....x...N .qv.f...1..C.LH..0;...f .4..qZ..<...."v .].:..i.T..L..*..4r.9.*.D.&>cE.(.E.^...)....r.$E.w...&@.4C.pf.X..T,..Cay.k%.....o...,.)9..A...h.....=...........M...-..$x.T......-.fO.6.CC.T`H..mU.q.l.#...1..'..I..C`.)..j?J3......b`...h.N..y.]`. ..8>...8HT...Bp(o.2x.jq-..xZ.k.....g.i".E....{.Y.sL.....6a...7.F.r.].>........N......':..puaX..8i.*\A".;xo.*f.&....FMuZ...Z..*9.i .O....6.0.:bV.QQ\..........=.^.b..D..e7S.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 35503
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):9990
                                                                                                                                                      Entropy (8bit):7.9763785852599325
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:nX3uqlDE6awZHDbszPgu+O1bHGKWd30sdl5G290++nZspgk8LhX3oKeam:nHuuE0DkgrOhHsEos2+lLhoBR
                                                                                                                                                      MD5:6D75A1259EB36432006033D492D7837C
                                                                                                                                                      SHA1:7745750AF09EEC55C17C4E490F68FAD25F759AFD
                                                                                                                                                      SHA-256:4C8A78D26CD3D0A352B75A12325BA1B684576E815EE3DEA9CDC9E98929A89C6E
                                                                                                                                                      SHA-512:21D20DF21592C3E326EB034F6A0F8BB2A4B7D29AC8B1B3F3938C0D1A69EDDB6349C51A2835E6BF5368909D43F5049B4595D858B03442410D923B8B0BA79698FF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/isotope.pkgd.min.js
                                                                                                                                                      Preview:...........=is.F...WP...0AHJfk.HcX..L.k...3.Y........@[........$..~..4.|....y.....G..j.......>..oF..N...O...\....._.x.....FP...j_..h_.......j...J.[...\1..f....g...f;....._.....O..u%/6.......4......pt./W.Te."...k.....P.8.....oV...~.._.w/...J./Ds..F..-S;.Ln*..r$`D...Y..."V..q...-...3qu...^..9.....eeg.%..~./|..gA.LYr.?.r.>..U.4GuSI...|..X.uZ$7.d..S../.Q..y..8....)..4..?E..z}M&..&.F.s.M^d.).=.....M..Wr=.b9.F.jF...l..U.....U..`.7j].#..l.M.d.=...XR.....-.Td.MQ=i.5H....)F.a...6...:+./.....</sjw..y....C.r......`..a.v.` g.....".3uIUD...[\v.[..y)>.j...\..L.o.E^...[..i1..uvY.. &.Noo{.s7...d....+BD(.....u...+..Q.....68...yy&.A.....Ty........p....D...ib.fO#........>.*.`X.n...5....4....s.d.p.RU...z.....^Q.j+.*..%...M.^.%7....:.U.*x<.%...$...O.2..T.d...=F..o...&....]..!..}d.cf..?3....v....ol.k..(....p..J06.0.x........n..Y....gK...f%.^......t<V... ....R.y%..f<..?.l...+.N...:..\...~~....\.X..zD.%.c.mEy.l......xD.Y}.h....[:..M.3.A..D*.ES......1O..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8977
                                                                                                                                                      Entropy (8bit):7.942881594769696
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:v2eNUvKBksXgdpF04FomRgJCYcZb9KBtmhJiJgjPy+JWQ99Q9vSDn3ZhrJ2xE6Xh:X+KmVy4WnmKBtLJgpb9g2hd2GX+yoZB/
                                                                                                                                                      MD5:20E4D304BC104CB763D529DB6B3F8B1D
                                                                                                                                                      SHA1:A1940F6DAA2978593A5BFBB0AFBEC935BA656424
                                                                                                                                                      SHA-256:B0727BD5EDFBBC8DFA04FD8357A8B6254C67FAB982F29BF8F80A05DC48C4CE3C
                                                                                                                                                      SHA-512:4BE72CD30B85FFB3F2CF9A1491D0C4BB72B5536565015F27D6260F2F10A88CAF8F70A0A2BE200FF269203845799444B84D21B441B9B50DB2B9DBF438E9067DB0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...<...<.......N%....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5D8C1D7955D511E984B7F8A53F6891B7" xmpMM:DocumentID="xmp.did:5D8C1D7A55D511E984B7F8A53F6891B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5D8C1D7755D511E984B7F8A53F6891B7" stRef:documentID="xmp.did:5D8C1D7855D511E984B7F8A53F6891B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...f....IDATx.Tzi.e.u^U.......~.N.L.LO.>.rHyDR.hSt,...J..W. @~......'..8A..p$#.a.q,.Z(S.Hq....Yz.^...}......$._..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):326
                                                                                                                                                      Entropy (8bit):2.5620714588910247
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                      MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                      SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                      SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                      SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17631
                                                                                                                                                      Entropy (8bit):7.974597760544706
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:DtfWpTzfJ1BVszqBBoAhT4Czo5hZxPktEzbrX:RA/fDHFBCAhnEXLHX
                                                                                                                                                      MD5:A4719FD3544B8FC41EE88A00CC92FF09
                                                                                                                                                      SHA1:D314D0850707D1579A272DCF6810F999FA4872DD
                                                                                                                                                      SHA-256:FFA3943747BB544CBA9D9B6817345BEA222E6DE4DC7CC5E68E98E6493F275B33
                                                                                                                                                      SHA-512:C098593860DE2B3DE5D21EDEB58E370FC618D439EF73C4E80464A0A3FB63857E9F932BD49DE528C631BA29CBEA250AA1A0C27D40D7BE773DDB978872552CCDB9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BAC130F55CD11E9BE56A9EF43322DE0" xmpMM:DocumentID="xmp.did:6BAC131055CD11E9BE56A9EF43322DE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BAC130D55CD11E9BE56A9EF43322DE0" stRef:documentID="xmp.did:6BAC130E55CD11E9BE56A9EF43322DE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.$$x..AOIDATx.L.....u.v./...W{UWWOwOO.N..IQ.,Y.)....V.'..C.........I. @.Kb'v.. .&...$R.....3=3..^....7.o. .buM
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 750 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):382831
                                                                                                                                                      Entropy (8bit):7.9984019358170535
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:tYCFks6ne8v6HkcUeXAKg+Eg4XffHZ8um/3+5k2KT39BALmZbZYsS7jkAt:m7DcfEJ7mekJT39BALmZ1FPAt
                                                                                                                                                      MD5:4C1A1734C1F3C382C4601DA63414AD08
                                                                                                                                                      SHA1:9AC8AF82401EF7911904C6FC68AD3B482CB9791F
                                                                                                                                                      SHA-256:62A362E9EE7212728F58AD3CA42DD72D8F68A23DE6026735B59C137959BF219C
                                                                                                                                                      SHA-512:B5999D0E3358A8CFF486264F6DE33C78A1C33D696D8A7C5EBEA5B2E84E296A95CA1C0CB07D54C6F4B31B7A86D9022311CFB7FF085CAEB8D148ADF6A792B812C0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.......w.....u.Y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:3580864B554311E9A90FBFA238D337CC" xmpMM:DocumentID="xmp.did:3580864C554311E9A90FBFA238D337CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35808649554311E9A90FBFA238D337CC" stRef:documentID="xmp.did:3580864A554311E9A90FBFA238D337CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>o.......IDATx...$.&fj...YU}`...w)....|1>.....?.........tWUf..)..Vs......Fu....fjz|......ZJ..P`.....Rk.,.3......8
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):795
                                                                                                                                                      Entropy (8bit):7.6992920871784705
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X1Ta0R66DNxFyl/bYPmOKk6NmqR4aRsj+/:XVaTesdYPmOKk6kqtRsi
                                                                                                                                                      MD5:F865C68D613D83A099B486DAAB6CF12D
                                                                                                                                                      SHA1:39E5ECDF687CFC609BB55E7029B38662D3C86254
                                                                                                                                                      SHA-256:7EBFC0B3ED085CF7002B077B1E9ABBDD10C56515947C535EE821A7016CF1DF4F
                                                                                                                                                      SHA-512:EB74EAF90AD4488A274455F3EA3562C9FFEE50C9390C357256288B79D1F84EAA4DB4F7B84A41AAAEA78BDF1A95E51C2FDD8205865334132D455A6E23598A4E16
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:............=o.0.........D......Z.K...b.Z..l%N.}...%..'S.../.H/...yyhv..n...6..#;J..Lp.3.1....w./%..>..Rr...6.J0..%....>;.....w.KN9.$&.......Y.......X..O.b]......PZ.1D.....P..*.0*P..>............Uw.>....B*:....k.I...J...t.6.>..6.bE..t..&.......p..Z..../...x.=...qf......hP..>:......w.v./7.qnv...rT.B...*+..2....j,..lT.rZ...WQZ`..+*.QYYsR.|\4`......fT..N...k6..20.......q.QA.....S.j.&.ev:..U.l...n_...v...~..]y..&3..I..%..c./..n.O........EW...A..9...BT.h......|..o....H...c...T(..%..ir..on.W.x...P^"....L9$...|.*fS....f..>0...V.B..gV.Y.T.p.K.*r......E.D{.T..6.B.@...iV!..AR...yGS9./...S....|.S0..J;.9..A..`L.3....j....j..\.5..A'.$C..J4....<...z...o.yB=Ch/....Z.-.h%8.`?pg......*.D!c.H5......b....K.n u..>....0...\N....-.NH8....V..2....U.&.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17231
                                                                                                                                                      Entropy (8bit):7.976252245501107
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:m0yDRsEhjPqq8ClBJxBLTmwjYk0VzFz3Un1mI3ugAuKmqCLMBLWWEG6OgrmX2sVj:mBtPP/lZ059zFcuduKmqlREKgCX/aZd2
                                                                                                                                                      MD5:C15FB1009E272D0B6BB77BD8EB02DD23
                                                                                                                                                      SHA1:41183F38299E88A646CC324DAA12E9EF759214DA
                                                                                                                                                      SHA-256:FB8C3FA270F2C3D2151DBDBF27F6B63C4C0C9A78D27CEEC19BE934D323C21E31
                                                                                                                                                      SHA-512:D1D325D9EEFE30F7B21B41358617A39CF933DE2F9EA532231EE3390024ECBAD7F7038862A119E3B2D584DA2BD82D8B5B6081FE8694D7FFCA041C75B77229CDFA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...Z...Z........U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:062DEE7155CE11E99018C261477CD91A" xmpMM:DocumentID="xmp.did:062DEE7255CE11E99018C261477CD91A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:062DEE6F55CE11E99018C261477CD91A" stRef:documentID="xmp.did:062DEE7055CE11E99018C261477CD91A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c....?.IDATx.l...$Iv%...#.,..Z......{....X... @....H.gF.@.$.H...Fa$a...`.G`..8.z..-{.eUw..J.B.;.{DV..X.......
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1230
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):494
                                                                                                                                                      Entropy (8bit):7.5967625514019845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:XB8T8waQT0ucPclawULu31gFTIi/PNOlWS82E/M2L9hE69:Xi8waLg/g9VPTvEAJ9
                                                                                                                                                      MD5:8ECCE7337C842D4FFFC20DDFDB5B59D7
                                                                                                                                                      SHA1:393BBCD5856680E48709ADB3FBF8EF550711C353
                                                                                                                                                      SHA-256:0BE2E70890F7CE3B1E77C6E177C27143C3AA38F7A09291F486913FEC53E2FC69
                                                                                                                                                      SHA-512:BE13E8D9E76260017E5F63EF0ED880DBE0DD6EABECCBFC102E7676A8C9303FB06A52A9475C91151560BF97B8B3B681B8585D904204E3F9772028929AB570A19B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:http://gnoticiasimparciais.com/js/mail-script.js
                                                                                                                                                      Preview:...........T.n.0...+.n.I.-...V..H...hi,1.#.j../7..d..w1gy.7............T-.7v....!ou3JTT..Y;..Q5.....s....Y....#.*....G.C....B|E..Ir..2....DK..H........Gi...._.u`{.;.$Z.:..*..8....-.#..1......q.......xf..<*INh.wy.n..(...uQ...2....i.%....7...t._./..B.Q"..........e.^c........h)T...V.Un/..:...L.?......|.~B.C..5..%..g....G~7).]z.y..s...f.Lu..4 .n'.q...4n..R}S...BBZP...x..r...V....#....:4y..R3...H.`D&.[.....o....jPZ!|.r...}.(...Bc..?.pf.?....Bw.i[z..X<.|v...WB.8....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (19261), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):19261
                                                                                                                                                      Entropy (8bit):5.258945303143264
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:64GPSjrMqRthMt2rWN1h2e9AIxV7KQtdS2EGo:M2dRDm17KQfEGo
                                                                                                                                                      MD5:3BE93FD15D2F7DEE2FC0C8981C6FA5C6
                                                                                                                                                      SHA1:8CD88C36FAD3E96641DBC4D781F5DDBE5123312F
                                                                                                                                                      SHA-256:17106BF803D42BCF2F2BDF778ECE084D3F91C68E7EA41DAE7BFF61FEFA573DEE
                                                                                                                                                      SHA-512:148291151C600F6D26A00A3DEA1919432FF94288D90C06F2C74990D7B8C418708973FBE2D06D875CBB687F00FB4373668AFBCFF5AB7911581B46A39A3906FE46
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793
                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var i=n||0,r=t;return[r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var i=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),i[t]=e>>>((3&t)<<3)&255;return i}}},508:function(e,t,n){"use strict";var i=n(944),r=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||i)();if(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20928
                                                                                                                                                      Entropy (8bit):7.980370277883867
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:bhPFgR3r21ughl3pyItfwWjILxhkiTTNRY7ShtMOe5HvI8qtnjt:bhPFgRGpyhWjIbkwTNRY7kfmqtnR
                                                                                                                                                      MD5:5895A2203BCD0A27E8535B0968D0D11E
                                                                                                                                                      SHA1:986D63B5FBE44A545D3145BD3E44743A12D2815F
                                                                                                                                                      SHA-256:6130A56D30BCEDA912A15871F90657B845E49FBB66104BB455C096EABBC63A03
                                                                                                                                                      SHA-512:3BF0B010A9EF0FA06D609077565CF680E2C25D752BE0BEF2107CFFB5217E56C2C3662F31E4593ABA2887B792DADDEE622D0B4020EE7BFE4BDEEDC5F1B7402386
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...n...n......[&.....sBIT....|.d... .IDATx^..t$.y&.UU.....9.f.3.....a..(...)..,...d..[.}....a...w-=...lSZie..(.......... 42....9U....n...mk.p......~.O....r.?.$[..p...K.<.N..0.Yvs.o.d..q......YF.2..x9'.r.......q3. ...g..LO.W.?i(.....Db!.zJ.q.......... ..W.ByGy).4.#......>.8v<.......N..M&...aG..yl~.]^..j....%N.....!.^2 ...@D.....?.h..Y...P.\.r.......=.|I...............?N@...G*.*..$$....l...CU.T......&i..c4T5X.'...)P.^].S.|e.p.....\oo..8...8....\$.|H.._.'....jQuL8.w8.W.x....j*Q..T...,$.<dHt...e..5.... .Z.$S.[&...?.... o....g4.]_.w.....7.....dY.m../....;e..A...U...i..9.%H.......<6...E+L&3.F...*..2....0.VBG.>.M".-U{..x.2M.E...S.....8..D...C!w.....s.....ju.w...,C.. YaX.....R......eYBzu...%...W.On..r..mv.T|..|.vo.K..`.......g.*5.V..F.....T..f..D.._....q..W..?....o...p...J-.).....$...t,.6H..L.q...K.:<......f/....X...I....a...V-B..I."...*Ta....;!:..mn.,...>.......l...UU.9A.e.s..@....a3......[..o.\$...2.?.....5|9...;&]...S....<m....n.Q. ...y.^y..
                                                                                                                                                      No static file info
                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                      04/24/24-15:52:01.848629UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)6047253192.168.2.41.1.1.1
                                                                                                                                                      04/24/24-15:52:00.470510UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)5233953192.168.2.41.1.1.1
                                                                                                                                                      04/24/24-15:52:01.848243UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)6525353192.168.2.41.1.1.1
                                                                                                                                                      04/24/24-15:51:59.456831UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)5068353192.168.2.41.1.1.1
                                                                                                                                                      04/24/24-15:51:59.457094UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)5954253192.168.2.41.1.1.1
                                                                                                                                                      04/24/24-15:52:00.470596UDP2052233ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (gnoticiasimparciais .com)5368053192.168.2.41.1.1.1
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 24, 2024 15:51:48.806993008 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                      Apr 24, 2024 15:51:50.056972027 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Apr 24, 2024 15:51:59.666043997 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Apr 24, 2024 15:52:00.577991009 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.578088045 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.578254938 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.578445911 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.578469038 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.625343084 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.625756979 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.776066065 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.844708920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.844918966 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.845227003 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.845249891 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.845350027 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:00.940244913 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.940572023 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.940609932 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.941618919 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.941695929 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.942852974 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.942923069 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.995857954 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:00.995881081 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.996017933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:00.996124983 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.041709900 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:01.064969063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.073894024 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.073930025 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.073977947 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.074011087 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.074026108 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.074034929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.074096918 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.142268896 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.142667055 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.143079042 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.143745899 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.143847942 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.144027948 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.363156080 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.363399982 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.363476992 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.363498926 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.363511086 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.363596916 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.363609076 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.363770008 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.363815069 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.364171982 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.364255905 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.365802050 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.368005037 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368020058 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368072987 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368077993 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.368087053 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368110895 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368143082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.368194103 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368241072 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.368249893 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368274927 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368314981 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.368328094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368352890 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.368393898 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.582948923 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584465027 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584508896 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584522963 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584619045 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584636927 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584650040 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584661961 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584673882 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.584711075 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.584711075 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.584791899 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.585416079 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585427999 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585448980 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585493088 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.585783005 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585793972 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585803986 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.585863113 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.589095116 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589132071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589143991 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589176893 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.589221001 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589234114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589246035 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589265108 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.589284897 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.589309931 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589334965 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589346886 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.589378119 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.591141939 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.592015028 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.597596884 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.597685099 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.607598066 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.665961981 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.812726021 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812762022 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812768936 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812776089 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812783957 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812792063 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812798023 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812804937 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.812971115 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.813849926 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.813862085 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.813888073 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.813924074 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.813927889 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.813958883 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.813981056 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.817779064 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.817797899 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.817881107 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.824234009 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824263096 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824305058 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824316978 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824325085 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.824328899 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824342012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824376106 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.824378014 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824404001 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.824420929 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824434042 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824448109 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.824460983 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.824484110 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.827152014 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.827191114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.827203989 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.827214956 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.827228069 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.827243090 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.827282906 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.830451012 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.835772991 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.836832047 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.839406013 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.889883041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.890614986 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.890652895 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:01.890728951 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:01.895934105 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.003047943 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.044300079 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044321060 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044334888 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044348001 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044413090 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044425011 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044437885 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.044431925 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.044485092 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050137997 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050168037 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050184965 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050246000 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050260067 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050276041 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050275087 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050335884 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050340891 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050340891 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050348997 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050362110 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050374031 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050388098 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050405025 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050412893 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050424099 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050458908 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050460100 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050496101 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050508976 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050551891 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050580978 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050594091 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050606966 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050620079 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050645113 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.050651073 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050651073 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.050694942 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.053316116 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.058732033 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.063477039 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.063503981 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.063566923 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.064491034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.064507961 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.064563036 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.068157911 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.115112066 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.209666014 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.224001884 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.224066019 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.263405085 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.270450115 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.271330118 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271389008 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271437883 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.271496058 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271552086 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271604061 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.271635056 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271735907 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271760941 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271784067 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.271837950 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271883965 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.271892071 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271958113 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.271998882 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272026062 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272058964 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272106886 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272116899 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272193909 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272242069 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272244930 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272313118 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272346020 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272373915 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272407055 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272448063 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272533894 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272581100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272599936 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272629976 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272674084 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272720098 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272770882 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272783041 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272834063 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272835970 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272886038 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272911072 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.272943020 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.272975922 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.273013115 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.273025036 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.273053885 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.273083925 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.273102045 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.278471947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278517962 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278573036 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.278580904 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278606892 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278650045 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.278770924 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278810978 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278850079 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.278858900 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278901100 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278937101 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.278954983 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.278980017 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279021978 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279051065 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279095888 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279140949 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279146910 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279185057 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279222965 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279246092 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279285908 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279326916 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279342890 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279421091 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279436111 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279459953 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279479027 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279531002 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279531002 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279571056 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279607058 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279664993 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279731989 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279768944 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279783010 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279859066 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.279896021 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.279974937 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290266991 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290481091 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290534973 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.290628910 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290643930 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290688992 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.290714025 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290764093 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.290807962 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.325066090 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.325107098 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.338963985 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.339042902 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.348047972 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.375557899 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.378983974 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.430578947 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.432565928 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.432728052 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.432785988 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.432799101 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.432857990 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.432907104 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.432935953 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.432979107 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.433020115 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.433022976 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.433082104 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.433128119 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.433147907 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.433196068 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.433239937 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.494014978 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494080067 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494117022 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494118929 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.494191885 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494205952 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494230032 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.494311094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494349957 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.494386911 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494438887 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494457960 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.494477987 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.537286997 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.570549011 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570600033 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570652962 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.570668936 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570705891 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570754051 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.570765018 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570841074 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570887089 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.570921898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.570971966 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.571011066 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.571017981 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.585448027 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.603398085 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.603478909 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.603492022 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.603621960 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.618808985 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.653281927 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.700377941 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.759145975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.783727884 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.792624950 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.792810917 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.805136919 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.805151939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.805224895 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.808238029 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.822897911 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.865860939 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.933193922 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:02.960093021 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:02.960156918 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.004012108 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.006864071 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.012662888 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.014463902 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.045201063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.045223951 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.045242071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.045279026 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.047482014 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.086309910 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.086328983 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.086386919 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.086623907 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.088427067 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.088495016 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.089179993 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.151626110 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.153951883 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.154721975 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.154742956 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.154799938 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.156666994 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.227632999 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.227654934 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.227674961 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.227710009 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.229743004 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.233745098 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.233803034 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.233884096 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.235979080 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.236004114 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269757986 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269782066 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269802094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269829988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269846916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269865036 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.269907951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.269907951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.269907951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.272161961 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.306735992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.306761980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.306781054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.306798935 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.306835890 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.306912899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.308924913 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.308998108 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.310726881 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.373892069 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379674911 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379694939 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379712105 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379739046 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.379823923 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379842997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379864931 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379882097 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379889011 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.379901886 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379909992 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.379920959 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379940987 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379947901 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.379978895 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379997969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.379997969 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.380017996 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380036116 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380059004 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.380080938 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.380084991 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380110979 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380127907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380143881 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380156040 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.380162001 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380178928 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.380178928 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.380217075 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.381510973 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381602049 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381665945 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381683111 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381701946 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.381730080 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.381748915 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381783962 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381824017 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.381850958 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381884098 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381932974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.381968021 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.381999969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.382056952 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.382070065 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.382088900 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.382141113 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.383757114 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.384763956 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.386046886 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.452794075 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.452819109 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.452975988 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.493845940 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.493887901 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.493906975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.493983030 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494002104 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494019985 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494019985 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.494020939 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.494080067 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494100094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494138002 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494151115 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.494151115 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.494155884 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.494235039 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.529639006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529658079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529675007 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529730082 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529727936 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.529748917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529767036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.529809952 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.529885054 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.530158997 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.574230909 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.574320078 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.574541092 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.605194092 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.605214119 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.605299950 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.606093884 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.622728109 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.622754097 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.623656034 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.631762028 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:03.631819010 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.657130003 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.668883085 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:03.990384102 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.991894960 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.992496014 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:03.996567011 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.002466917 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.004023075 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210375071 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210397959 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210414886 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210433006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210448980 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210467100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210475922 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210484982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210551977 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210553885 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210551977 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210572004 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210591078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210602999 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210647106 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210691929 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210710049 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210727930 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210747957 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210758924 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210767031 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210783958 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210803032 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210810900 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210819960 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210834980 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210838079 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210855007 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210874081 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210886955 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210891008 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210908890 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210915089 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210927963 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210937023 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210944891 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210963011 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210972071 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.210979939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.210997105 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.211013079 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.211014986 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.211047888 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.211049080 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.211066961 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.211091995 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212071896 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212089062 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212151051 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212176085 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212193012 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212424040 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212440968 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212457895 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212459087 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212476969 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212507010 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212537050 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212543964 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212577105 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212619066 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212666035 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212682009 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212697983 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212738037 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212764978 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212825060 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212841988 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212876081 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212882996 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212901115 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.212915897 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.212979078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.213027954 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.213036060 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.213083982 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.222183943 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224272966 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224291086 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224308968 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224354029 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224384069 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224400997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224436045 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224442005 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224488974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224488974 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224523067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224594116 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224611998 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224636078 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224657059 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224658012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224677086 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224694014 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224731922 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224870920 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224889040 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224905014 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.224910975 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.224944115 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.251676083 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.262317896 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.352161884 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.362941980 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.524153948 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.651789904 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.667789936 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.808082104 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:04.852130890 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:04.962542057 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:04.979141951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.076605082 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.306144953 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.314974070 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.316346884 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.317841053 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.456368923 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.562500954 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.586922884 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:05.838185072 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.057579994 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.128922939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.129019976 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.159502983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.191109896 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.200272083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.245903015 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.316356897 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.319622993 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.329597950 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.330229044 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349172115 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349214077 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349235058 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349247932 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349267960 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349292994 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349292994 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349294901 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349314928 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349315882 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349334955 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349344015 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349354029 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349364996 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349375010 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349385023 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349395037 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349406004 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349414110 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349426985 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349447012 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349457979 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349466085 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349478006 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349495888 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349514008 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349530935 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349531889 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349555016 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349562883 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349596977 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349600077 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349616051 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349617004 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349633932 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.349646091 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349666119 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.349684954 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.351036072 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.361862898 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.383243084 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.393866062 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.425926924 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.457865000 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.479377985 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.521914005 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.536421061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.536609888 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.544137955 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.544157028 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.544226885 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.544248104 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.547087908 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.547190905 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.549397945 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.549932003 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.550076008 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.550122976 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.568995953 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569092989 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569096088 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.569474936 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569494963 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569544077 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.569610119 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569658041 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.569694996 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569746017 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569863081 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569890976 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.569911003 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.569950104 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.570035934 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.570087910 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.570132971 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.570264101 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.582107067 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.582125902 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.582209110 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.582209110 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.586488008 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.586709976 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.586777925 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.613563061 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.615144968 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.615164995 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.615226984 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.646611929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.646631956 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.646718979 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.678384066 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.679930925 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.710789919 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.710936069 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.711031914 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:06.741863012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.742014885 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.742104053 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.766772032 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789104939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789148092 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789283991 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789302111 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789303064 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.789349079 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.789407015 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789449930 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.789452076 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789551973 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789570093 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789614916 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789618969 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.789683104 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789684057 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.789700985 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789725065 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.789774895 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.802229881 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.802282095 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.802357912 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.805983067 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.806344986 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.806380033 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.806633949 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.806649923 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.806754112 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.807495117 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.807651043 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.833220959 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.833247900 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.833411932 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.834706068 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.834724903 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.834743023 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.834762096 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.834799051 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.834852934 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.851567030 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.851689100 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.865942955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.866100073 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.866118908 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.866146088 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.866265059 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.961873055 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.961956978 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.961975098 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.962013960 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:06.962054014 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:06.962095976 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.009108067 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.009188890 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.009249926 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.009330988 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.022486925 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.022552967 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.022598028 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.022649050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.022676945 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.022731066 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.022770882 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.022814989 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.031492949 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.039932966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.051800966 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.054176092 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054240942 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054286957 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054296970 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.054338932 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054358006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054383993 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.054389954 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.054428101 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.056349993 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.071377039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.071600914 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.071619034 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.071671009 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.077141047 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.078131914 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.085661888 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085680962 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085705042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085721970 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085736990 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.085763931 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.085777998 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085796118 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085813046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085833073 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.085838079 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.085870981 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.092906952 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.096601963 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.111340046 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.119942904 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:07.119991064 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.120023966 CEST49749443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:07.120040894 CEST4434974923.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.181994915 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182140112 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182157040 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182173967 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182187080 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.182192087 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182208061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182214975 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.182228088 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182244062 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.182271004 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.182291985 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.242801905 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242820978 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242836952 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242867947 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242897987 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.242916107 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.242928982 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242947102 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242964983 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242983103 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.242991924 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.242993116 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.243011951 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.243031979 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.251106024 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.251703024 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.259733915 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260183096 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260251045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260329962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260334969 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.260405064 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260447979 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.260478973 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260639906 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260684967 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.260730982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260754108 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260793924 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.260840893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260886908 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.260925055 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.260970116 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.261022091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.261059999 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.271222115 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.271663904 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.291646957 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.291687965 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.291706085 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.291723967 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.291759014 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.291783094 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.296783924 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297296047 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297316074 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297365904 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297383070 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297401905 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297449112 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297458887 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297478914 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297523975 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297524929 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297559023 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297607899 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297656059 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297672033 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297710896 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297718048 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297728062 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297745943 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297777891 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297791004 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297796011 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297812939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297828913 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.297832012 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.297878027 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.298043013 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298062086 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298079014 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298095942 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298110008 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.298113108 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298135996 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.298167944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298186064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298202991 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298213959 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.298222065 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298238039 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.298243999 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.298288107 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.316535950 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316677094 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316732883 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.316875935 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316893101 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316910028 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316926956 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316941023 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.316945076 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316962004 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316978931 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.316989899 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.316997051 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.317011118 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.317013979 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.317032099 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.317040920 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.317049980 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.317065001 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.317086935 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.317110062 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.319616079 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320092916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320116997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320132971 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320151091 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320168972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320178032 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.320223093 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.320238113 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320255041 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320272923 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320281029 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.320291996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.320321083 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.326802969 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.342798948 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.374790907 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.402703047 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.402723074 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.402808905 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.462891102 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.462930918 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.462960005 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.462975979 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.462986946 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463042974 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463061094 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463063002 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463078976 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463093996 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463104963 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463108063 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463123083 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463134050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463140965 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463159084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463161945 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463176966 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463193893 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463207006 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463212967 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463231087 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.463234901 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.463268995 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.480014086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.480128050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.480146885 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.480180025 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.480283976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.480300903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.480334997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.511681080 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511698961 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511754990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511795998 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511814117 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511816025 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.511831999 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511852026 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511857986 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.511871099 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.511885881 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.511925936 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.517621040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517638922 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517656088 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517673969 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517709970 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.517743111 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517744064 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.517769098 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.517827034 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.533806086 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.536406994 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536425114 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536441088 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536458969 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536497116 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.536520958 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536537886 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.536541939 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.536592960 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.539526939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539546967 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539623022 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539629936 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.539664984 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539683104 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539705992 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.539722919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539772987 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.539789915 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539808989 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.539846897 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.594161034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.645808935 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683367968 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683423042 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683501959 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683556080 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683660030 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683680058 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683733940 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683737040 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683774948 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683784008 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683819056 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683836937 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683871984 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683872938 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683892965 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683912039 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.683929920 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683954954 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.683959007 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.684000015 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.684071064 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.732688904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732750893 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732806921 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.732851982 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732873917 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732912064 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732918024 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.732959986 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.732979059 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733000040 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733011007 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.733019114 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733037949 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733047962 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.733072042 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733082056 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.733091116 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733117104 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733134031 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733134031 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.733154058 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733175039 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.733182907 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.733211994 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.759042978 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.759093046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.759147882 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903575897 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903595924 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903687000 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903711081 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903762102 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903808117 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903819084 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903825998 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903842926 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903862000 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903879881 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903892040 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903903008 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903917074 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903938055 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903954029 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903965950 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.903971910 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.903990030 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.904006004 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.904007912 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.904048920 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.919197083 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.919261932 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.952857018 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.952944994 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.952963114 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.952981949 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.952994108 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953001022 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953020096 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953028917 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953041077 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953062057 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953071117 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953080893 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953099966 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953102112 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953119040 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953144073 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953147888 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953181982 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953325033 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953366041 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953409910 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953423977 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953440905 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953459024 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953478098 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953496933 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953496933 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953516006 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:07.953521967 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.953562975 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:07.955779076 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.123646975 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123692989 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123712063 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123728991 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123781919 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123800039 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123797894 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.123857021 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123861074 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.123862028 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.123876095 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123893976 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123934031 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.123950005 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123971939 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.123990059 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.124005079 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.124006987 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.124031067 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.124047995 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.124087095 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.138994932 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.139014006 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.139080048 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.139108896 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.175860882 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.175879955 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.175961971 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.343898058 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.343924046 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.343940973 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.343957901 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.343985081 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344002962 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344014883 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.344022036 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344039917 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344057083 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344074011 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344079018 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.344090939 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344111919 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.344116926 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344124079 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.344135046 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344166994 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.344183922 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.344229937 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.397111893 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.397169113 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.397187948 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.397275925 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.564729929 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564755917 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564774990 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564791918 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564820051 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564819098 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.564837933 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564848900 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.564856052 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.564881086 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.564975023 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565013885 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.565037966 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565089941 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565108061 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565124989 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565128088 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.565151930 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565171003 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.565171003 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.565208912 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.617456913 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.617501020 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.617517948 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.617592096 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785095930 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785139084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785156965 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785175085 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785196066 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785214901 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785243034 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785254002 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785273075 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785290003 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785316944 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785325050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785325050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785325050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785336971 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785355091 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785368919 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785410881 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.785432100 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785450935 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.785496950 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.839606047 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.839732885 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.839756966 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.839776039 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:08.839799881 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.839849949 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.903283119 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.918621063 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.923301935 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.924412966 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.926352024 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:08.927031040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.005592108 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.005645037 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.005712032 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006056070 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006077051 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006135941 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006153107 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006205082 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006252050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006277084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006314993 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006371975 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006401062 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006436110 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006485939 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006519079 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006566048 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006608009 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006618977 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006661892 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.006702900 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.006709099 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.081995010 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.082032919 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.082123041 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.082561970 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.082588911 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.138612032 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139273882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139313936 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139333010 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139363050 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139405012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139426947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139446974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139467955 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139487982 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139496088 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139513969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139530897 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139553070 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139596939 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139635086 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139659882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139714003 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139754057 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139756918 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.139790058 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.139827967 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.143399000 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143532991 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143570900 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143588066 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143593073 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.143656015 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.143657923 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143677950 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143722057 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.143757105 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143887997 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143906116 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143934965 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.143943071 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.143989086 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.144377947 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144426107 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144443989 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144493103 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144493103 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.144520044 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144546032 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.144566059 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144599915 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144618988 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.144649982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144668102 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144697905 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.144750118 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.144797087 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146104097 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146141052 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146192074 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146209955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146229982 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146256924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146266937 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146300077 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146332979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146354914 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146392107 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146409988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146426916 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146429062 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146501064 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146831989 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146857977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146905899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.146924019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146941900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.146981955 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.147011042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147078991 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147095919 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147116899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.147129059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147146940 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147167921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.147186995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147221088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.147228956 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.181406975 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.294445992 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.363539934 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363563061 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363598108 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363616943 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363635063 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363655090 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363672018 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363689899 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363708973 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363728046 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.363760948 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.363760948 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.363760948 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.363760948 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.363861084 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.364084959 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364175081 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364192963 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364209890 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364228010 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364245892 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364238977 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.364264011 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364294052 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364303112 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.364304066 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.364312887 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.364346981 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.365523100 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365541935 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365561008 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365577936 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365617990 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.365617990 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.365641117 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365659952 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365677118 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365708113 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.365711927 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365746975 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.365763903 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365782976 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365798950 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.365833998 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.366420031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366442919 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366487980 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.366499901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366527081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366560936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366566896 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.366590023 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366607904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366626024 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366628885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.366661072 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.366668940 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366688013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.366723061 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.422580004 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.422671080 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.433603048 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.477965117 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.514301062 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.566814899 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.566844940 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.567874908 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.569703102 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.585180044 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585201979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585287094 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.585288048 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585434914 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585478067 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.585479975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585557938 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585599899 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.585613012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585633039 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585690975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585772991 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.585779905 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.585843086 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.586705923 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.586756945 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.586796999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.586880922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.586924076 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.587004900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587023973 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587064028 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.587095022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587132931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587172985 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.587184906 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587233067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.587272882 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.587302923 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.613909960 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.615427017 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.616157055 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.617228031 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.622915030 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.624664068 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.626477003 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.653151035 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.735014915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.735033035 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.739998102 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.740170002 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.740240097 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.804713011 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804744959 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804764032 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804786921 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804807901 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804826975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804857969 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804949999 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.804975986 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.804975986 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.805022955 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.805032969 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.805052996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.805110931 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.806237936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806283951 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806353092 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.806405067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806425095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806462049 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.806623936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806646109 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806687117 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.806718111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806736946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806770086 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.806818008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806855917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.806889057 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834181070 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834212065 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834229946 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834255934 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834274054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834275007 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834294081 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834311962 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834330082 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834337950 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834337950 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834372044 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834470987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834490061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834696054 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834824085 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834841967 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834861040 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834884882 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834903002 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.834923983 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.834942102 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.835004091 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.835005045 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.835012913 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837035894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837055922 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837073088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837116957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837122917 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.837183952 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.837224007 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837244987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837280989 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.837310076 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837337971 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837357044 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837377071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.837380886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.837415934 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.843826056 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843856096 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843877077 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843897104 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843902111 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.843919039 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843935013 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.843938112 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843955994 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843974113 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.843974113 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.843992949 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.844011068 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.844016075 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.844047070 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.844233036 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.844597101 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.844630957 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.844795942 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.846848011 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.846868038 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.846930027 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.868031025 CEST49760443192.168.2.423.3.84.131
                                                                                                                                                      Apr 24, 2024 15:52:09.868052006 CEST4434976023.3.84.131192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.955038071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.955079079 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.955100060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.955205917 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.955262899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:09.955321074 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:09.981189966 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.024728060 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024755955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024836063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024876118 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.024878979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024899960 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024919033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024946928 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.024996996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.024997950 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.025016069 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025070906 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025079966 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.025090933 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025135040 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.025938034 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025957108 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025975943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.025995016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026015997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.026066065 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.026195049 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026230097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026248932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026273966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026276112 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.026294947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026313066 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.026350975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.026773930 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.058258057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058290958 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058336973 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058357000 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058574915 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.058574915 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.058806896 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058840036 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058860064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058878899 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058898926 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058917046 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058934927 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058954954 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058974028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.058991909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059026957 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059026957 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059037924 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059065104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059083939 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059122086 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059122086 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059861898 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059880972 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059905052 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059910059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059930086 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059947968 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.059954882 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.059998989 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060018063 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060035944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060050964 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060054064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060053110 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060074091 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060094118 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060122967 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060122967 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060125113 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060158968 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060178041 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060178041 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060204983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060230017 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.060244083 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060261011 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.060278893 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.064213037 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064244032 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064265013 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064282894 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064301014 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064306974 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.064321041 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064341068 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064347029 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.064363956 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.064450979 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.064521074 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.065830946 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.066873074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.066893101 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.066956043 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.066966057 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.066973925 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.067020893 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.094105005 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.094362974 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.174972057 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.174997091 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.175060987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.175093889 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.175115108 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.177870035 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.202049017 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.202074051 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.202188015 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.205427885 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.244373083 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244421959 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244440079 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244458914 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244476080 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244493961 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244503975 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.244503975 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.244515896 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244525909 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244537115 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244545937 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244554996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.244611979 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.247664928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247684956 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247701883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247730970 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.247742891 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247781992 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.247782946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247843981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247860909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247884989 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.247896910 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247915983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247936010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.247967958 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.247983932 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279644966 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279689074 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279720068 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279738903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279786110 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279797077 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279814959 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279831886 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279851913 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279874086 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279880047 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279890060 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279908895 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279922962 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279928923 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279947042 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279964924 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279975891 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.279983997 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.279994011 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280034065 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280036926 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280055046 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280122995 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280436993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280467987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280520916 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280531883 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280550003 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280591965 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280596018 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280611992 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280644894 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280658960 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280662060 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280706882 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280736923 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280807018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280846119 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280863047 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280890942 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280896902 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280909061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280955076 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.280971050 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.280988932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281004906 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281023979 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281033993 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.281043053 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281059980 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281075954 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.281095028 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281105042 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.281112909 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281158924 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.281176090 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281193018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.281239033 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.287748098 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.287765026 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.287806988 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.287822962 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.287827969 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.287870884 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.289328098 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289345026 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289364100 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289403915 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.289437056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289454937 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289472103 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289480925 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.289491892 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.289535999 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.320911884 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.320939064 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.320956945 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.320976973 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321000099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321062088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321074009 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321082115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321099043 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321134090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321155071 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321175098 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321180105 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321196079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321214914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321233034 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321247101 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321252108 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321286917 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321340084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321357965 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321376085 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321387053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321393013 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321410894 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321424007 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321430922 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321449041 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321464062 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321469069 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321496010 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321516037 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321547031 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321554899 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321566105 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321583986 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321600914 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321609020 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321646929 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321679115 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321696997 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321737051 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.321738958 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321774960 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321791887 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.321845055 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.329646111 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.394509077 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.394563913 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.394614935 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.398243904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.398319006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.398401976 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.425828934 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425848007 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425873995 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425892115 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425909996 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425910950 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.425952911 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.425956011 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425975084 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.425992966 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.426004887 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.426018000 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.426064968 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.464724064 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.464741945 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.464801073 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.467524052 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467596054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467613935 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467658997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.467664003 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467703104 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.467730999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467753887 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467772007 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467788935 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467809916 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467812061 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.467828035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.467840910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.467869043 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.470628023 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499533892 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499577045 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499594927 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499612093 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499629021 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499667883 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499682903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499701977 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499717951 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499736071 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499747992 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499753952 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499774933 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499790907 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499800920 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499808073 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499829054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499854088 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499871969 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499872923 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499891043 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499907970 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499941111 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499941111 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.499943018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499975920 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499994040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.499996901 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500041008 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500058889 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500083923 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500092983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500113010 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500129938 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500133991 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500148058 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500166893 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500168085 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500184059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500200987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500212908 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500220060 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500237942 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500250101 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500257015 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500286102 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500288963 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500304937 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500305891 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500339031 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500349998 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500356913 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500374079 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500401974 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500406981 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500439882 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500468016 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500523090 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500540018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500556946 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500569105 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500575066 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500591993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500608921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500612974 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500626087 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500633955 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500643969 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500678062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500678062 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500694990 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500714064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500734091 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500742912 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500763893 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500782013 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500797987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500829935 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500843048 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500845909 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500864029 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500884056 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500888109 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500906944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500912905 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500926018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500942945 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.500967979 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.500992060 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501009941 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501028061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501044035 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501044035 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501063108 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501064062 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501095057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501095057 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501130104 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501136065 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501147032 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501179934 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501194000 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501195908 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501246929 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501255035 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501271963 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501306057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501318932 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501322985 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501341105 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501358986 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501369953 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501375914 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501394987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501411915 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501426935 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501441956 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.501445055 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.501846075 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.508127928 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.508145094 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.508204937 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.508219004 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.508251905 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.508300066 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.618120909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.618161917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.618218899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.645534039 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645610094 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645638943 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645694017 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.645706892 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645744085 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645807028 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645807028 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.645868063 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.645922899 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.645956993 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.646003962 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.646023989 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687309980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687330008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687349081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687366962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687406063 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.687419891 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687438011 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.687438965 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687458038 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687474012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687479973 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.687493086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687510967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.687520027 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.687567949 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.690815926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690834999 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690892935 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.690895081 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690913916 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690932035 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690948963 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690953970 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.690968037 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.690999031 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691016912 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691071033 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691095114 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691112995 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691119909 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691132069 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691145897 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691149950 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691169977 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691175938 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691189051 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691207886 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691225052 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691226006 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691242933 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691248894 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691261053 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691278934 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691302061 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691324949 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691328049 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691345930 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691361904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691380024 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691384077 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691412926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691426992 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691431046 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691482067 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691505909 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691524982 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691540956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691559076 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691571951 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691576958 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691593885 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691606998 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691612959 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691628933 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691632032 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.691675901 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.691706896 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.720159054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.720208883 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.720226049 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.720285892 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.728043079 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.728072882 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.728126049 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.728144884 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.728164911 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.728185892 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.800512075 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.800600052 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.838774920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.838848114 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.838902950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.865089893 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.865144014 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.873320103 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.873321056 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.908984900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909092903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909133911 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.909166098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909238100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909293890 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.909312010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909370899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909410000 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.909421921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909480095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909498930 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909523010 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.909563065 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.909600019 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.910953045 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.910998106 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911040068 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.911075115 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911092997 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911128998 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.911159039 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911175966 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911218882 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.911339045 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911418915 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911458969 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.911781073 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911853075 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911870956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911897898 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.911943913 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.911986113 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.912178040 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912240982 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912281036 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.912429094 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912503004 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912554979 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.912698984 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912882090 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912921906 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.912935972 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.912971020 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913011074 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913151979 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913201094 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913239956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913240910 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913371086 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913388968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913412094 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913482904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913522005 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913657904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913813114 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913853884 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913866043 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913898945 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913937092 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.913975000 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.913994074 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.914030075 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.914041996 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.914110899 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.914150000 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.914155960 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.914222956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.914263010 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.949331045 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.949384928 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.949433088 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:10.949454069 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.949502945 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:10.949543953 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.019588947 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.019670010 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.019748926 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:11.020818949 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.020843029 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.020864964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.020879030 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.020912886 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.020926952 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.020973921 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.021013021 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.023576975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.023649931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.058680058 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.058872938 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.058921099 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.093024015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.117434978 CEST49738443192.168.2.474.125.137.104
                                                                                                                                                      Apr 24, 2024 15:52:11.117460966 CEST4434973874.125.137.104192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129056931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129080057 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129125118 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.129334927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129376888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129396915 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129419088 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.129451036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129471064 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129492044 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129493952 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.129525900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129534960 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.129545927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129565001 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.129585028 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.235563993 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.241413116 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.243729115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.243798971 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.278920889 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.278939962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.278981924 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.348701954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.348777056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.348819971 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.348912954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.348932028 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.348968983 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.349021912 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349040031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349057913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349073887 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.349102974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349140882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349147081 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.349176884 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.349215984 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.393165112 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.456362009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.463349104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.463381052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.463407993 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.463448048 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.498651981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.498682022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.498699903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.498704910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.498739004 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.568566084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568752050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568768978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568788052 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568799019 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.568806887 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568825006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568840981 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.568842888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568852901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.568911076 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.569077015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.569093943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.569139004 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.682991982 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.683012009 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.683039904 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.683077097 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.683095932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.683125973 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.683144093 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.718287945 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.718307018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.718324900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.718352079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.718372107 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.718425989 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.788779974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.788860083 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.788908005 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.788945913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789045095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789087057 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.789108038 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789185047 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789231062 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.789282084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789362907 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789401054 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.789429903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789515972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.789554119 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.902767897 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902823925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902843952 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902862072 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902879953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902880907 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.902899981 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902919054 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.902930975 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.902964115 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.902976990 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.938466072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.938486099 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.938503981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.938520908 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:11.938551903 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:11.938597918 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.008462906 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008482933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008549929 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.008568048 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008588076 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008614063 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008627892 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.008656025 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008708954 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.008816004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008835077 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.008965015 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.009144068 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.009164095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.009202003 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.009217978 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.122749090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.122782946 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.122802019 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.122812033 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.122822046 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.122843981 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.122895002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.125463963 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.158356905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.158382893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.158410072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.158427954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.158461094 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.158523083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.228245020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228266001 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228281975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228300095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228334904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228338957 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.228353977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228372097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228384018 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.228389978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228394985 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.228435040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.228579998 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.228598118 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.231842041 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.345906973 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.345978975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.346060991 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.379199982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.379283905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.379353046 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.379390955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.379442930 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.379487038 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.447901964 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.447923899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.447981119 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.448031902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448050022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448153973 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448172092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448191881 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448216915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.448234081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.448242903 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.448277950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.451294899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.451338053 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.451385021 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.565700054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.565722942 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.565903902 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.599034071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.599069118 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.599133015 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.599152088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.599224091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.599273920 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.667603970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667633057 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667653084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667680979 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667687893 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.667711020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667726994 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.667732954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667754889 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667777061 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.667810917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.667917967 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.670989990 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.671011925 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.671154022 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.785482883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.785506010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.785557985 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.818625927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.818645000 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.818702936 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.818727016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.818744898 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.818835974 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.888045073 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888184071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888200998 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888216972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888236046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888252974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888257027 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.888298988 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.888355970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888374090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.888423920 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:12.892113924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.892244101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.892262936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:12.892312050 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.005136013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.005156994 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.005220890 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.038361073 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.038388014 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.038404942 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.038423061 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.038445950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.038496971 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.107939005 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.107958078 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.107975960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.107992887 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.108009100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.108026981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.108026981 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.108045101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.108062983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.108074903 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.108134031 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.111886024 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.111903906 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.111941099 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.111974955 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.226903915 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.226926088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.226943970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.226972103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.227032900 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.260387897 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.260406971 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.260422945 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.260441065 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.260472059 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.260504007 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.328157902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.328177929 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.328207016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.328247070 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.328272104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.328397989 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.331450939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331526041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331578016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331624031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331624985 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.331798077 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.331799984 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331875086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.331918001 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.449625015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.449769974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.449789047 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.449806929 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.449836016 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.449919939 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.480195045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.480216026 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.480242968 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.480259895 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.480273962 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.480587006 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.547878981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.547964096 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.547981977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.548001051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.548034906 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.548074961 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.551352978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551403046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551420927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551439047 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551455975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551481009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.551485062 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.551513910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.551531076 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.669696093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.669715881 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.669734955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.669754028 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.669780016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.669806004 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.669862032 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.699896097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.699914932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.699949980 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.700120926 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.700139999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.700170040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.743139029 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.767846107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.767864943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.767891884 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.767910957 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.767920971 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.767961025 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.771028996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771132946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771152020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771183014 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.771245003 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771351099 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771368980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.771397114 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.771425009 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.889679909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889720917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889739990 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889791012 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.889805079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889883995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889902115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.889934063 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.889969110 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.919553041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.919735909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.919764996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.919797897 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.959538937 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.963044882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.987920046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.987938881 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.987957954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.987976074 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.987979889 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.988022089 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.990868092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.990927935 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.990964890 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.991113901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.991131067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.991147995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.991166115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:13.991177082 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:13.991205931 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.110501051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110527992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110544920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110563993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110580921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110598087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110618114 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110636950 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.110656977 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.110709906 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.139405012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.139463902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.139723063 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.179208040 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.207633972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.207653999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.207684040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.207840919 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.207859039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.207907915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.210412025 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210458994 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.210505009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210653067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210690022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210695982 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.210740089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210758924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210791111 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.210814953 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210833073 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.210876942 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.330542088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330564976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330583096 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330600977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330616951 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.330624104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330642939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330666065 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.330682993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330696106 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.330702066 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.330741882 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.360379934 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.360479116 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.360523939 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.427349091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427396059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427433968 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427474976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427483082 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.427519083 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427557945 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.427570105 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.427603006 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.429971933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430011988 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430088997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.430248022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430286884 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430326939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430365086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430375099 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.430408955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430447102 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430454016 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.430488110 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.430491924 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.478151083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.551795959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.551892996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.551950932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.551959991 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.551990032 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.552031040 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.552071095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.552087069 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.552122116 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.552143097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.552186012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.552462101 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.580487967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.580528975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.580590963 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.580594063 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.580631971 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.580682039 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.650844097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.650901079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.650939941 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.650979042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.650990963 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651016951 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651038885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651057959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651122093 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651333094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651388884 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651427031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651433945 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651467085 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651506901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651546001 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651551962 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651598930 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651638985 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651644945 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.651679039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.651683092 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.698925972 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.701503038 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.746922970 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.771981955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772047043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772118092 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.772151947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772195101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772233009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772247076 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.772272110 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772313118 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772351027 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772361994 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.772392035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772429943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.772439957 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.772474051 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.800285101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.800348043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.800389051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.800430059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.800441027 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.800474882 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.870779037 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.870834112 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.870872974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.870913029 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.870925903 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.870955944 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.870995045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871006966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.871045113 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.871296883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871337891 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871372938 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.871377945 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871417046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871457100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871464014 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.871495008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871535063 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871551991 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.871575117 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.871618986 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.919099092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.919167042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.919594049 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.966754913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.966821909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.966909885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.992362976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992427111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992468119 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992505074 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992538929 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.992551088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992573023 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.992594004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992633104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992664099 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.992672920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992713928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992754936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:14.992763042 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:14.992811918 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.020325899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.020370007 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.020411015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.020421028 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.020452976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.020500898 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.096594095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096661091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096700907 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096723080 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.096740007 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096779108 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096818924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096860886 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096873999 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.096873999 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.096903086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096941948 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.096952915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.096982956 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097023010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097038031 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.097063065 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097101927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097140074 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097158909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.097181082 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097194910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.097222090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097263098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.097275019 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.139601946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.139669895 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.139708996 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.182743073 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.187398911 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.187442064 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.187710047 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.212579966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212712049 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212750912 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212789059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212810040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.212831020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212853909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.212871075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212908030 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.212920904 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.236123085 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.456310987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.456341028 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.456410885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.534162045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.544667959 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.756572008 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757045031 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757085085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757193089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757313013 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757330894 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.757352114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757421017 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.757442951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757544994 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757581949 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757618904 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757621050 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.757654905 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.757658958 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.757704020 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.765275002 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.765311956 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.765383005 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977369070 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977410078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977447033 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977462053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977483988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977521896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977546930 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977559090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977596998 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977612972 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977654934 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977690935 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977705002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977729082 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977765083 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977807045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977814913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977852106 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977869987 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977890968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977926970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.977942944 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.977965117 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.978002071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.978012085 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:15.978039026 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.978075981 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:15.978081942 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.024585009 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198149920 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198194981 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198234081 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198261976 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198272943 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198311090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198339939 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198349953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198388100 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198394060 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198426008 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198463917 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198472977 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198504925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198543072 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198549032 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198580980 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198617935 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198631048 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198657990 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198695898 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198703051 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198755026 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198792934 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198820114 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198846102 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198884964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198890924 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.198925018 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198962927 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.198968887 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.199017048 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.199071884 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.244313955 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.290224075 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.418785095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.418823957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.418873072 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.418894053 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419023991 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419059992 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419070005 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419126987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419164896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419172049 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419236898 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419275045 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419281960 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419312000 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419348955 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419348955 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419389009 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419425964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419431925 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419464111 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419502974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419508934 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419539928 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419575930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419584990 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419615030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419661999 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419667959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419707060 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419742107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419778109 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.419779062 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.419847965 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.509932995 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.509973049 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.510024071 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.643423080 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643480062 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643538952 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.643568993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643605947 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643644094 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643676043 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.643721104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643781900 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.643908024 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643945932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.643990040 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.643999100 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644037008 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644084930 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644231081 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644268036 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644304037 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644311905 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644376040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644416094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644581079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644619942 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644656897 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644663095 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644728899 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644766092 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644774914 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644803047 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644840956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644848108 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.644877911 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644915104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.644922972 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.696449041 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.733136892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.733175993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.733231068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:16.733239889 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:16.778732061 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:17.363004923 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:17.363110065 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:17.583004951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:17.583091974 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:17.803838968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:17.803942919 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:17.803980112 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:17.804054022 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.023710966 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.023731947 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.023749113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.023778915 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.023787975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.023837090 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.023859024 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243459940 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243505001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243535995 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243546009 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243583918 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243593931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243593931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243619919 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243628025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243658066 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243690968 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243695974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.243717909 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.243767977 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:18.522228956 CEST8049723217.20.54.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:18.522371054 CEST4972380192.168.2.4217.20.54.36
                                                                                                                                                      Apr 24, 2024 15:52:18.522777081 CEST4972380192.168.2.4217.20.54.36
                                                                                                                                                      Apr 24, 2024 15:52:18.714004993 CEST8049723217.20.54.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:19.951744080 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:19.951847076 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.171977997 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.172036886 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.172080994 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.172174931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.391978979 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.392038107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.392044067 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.392086983 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.600605011 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.611700058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.611747026 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.611779928 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.611815929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.611845970 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.611855030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.611870050 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.611897945 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.829221964 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.829282999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.829320908 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.829335928 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.829359055 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.829395056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.829396963 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.831865072 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.831906080 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.831931114 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.831944942 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.831984043 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.831984997 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.831984997 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.832020998 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.832036972 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.832078934 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.832078934 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.832130909 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.832148075 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.832195044 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.832223892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:20.869452000 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:20.884728909 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.051826000 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.051878929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.051932096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.051970005 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.051995039 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052010059 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052047968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052084923 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052094936 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052144051 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052150011 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052182913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052220106 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052253962 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052256107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052279949 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052294016 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052330971 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052366972 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.052396059 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.052412987 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.104511976 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.104556084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.104960918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.272876978 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.272957087 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273026943 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273056030 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273068905 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273123980 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273130894 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273195028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273233891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273252010 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273314953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273355007 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273386002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273395061 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273435116 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273473024 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273473978 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273514032 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273545027 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273552895 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273591042 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273617983 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.273632050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.273741961 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.325139046 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.325205088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.325364113 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493527889 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493577003 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493613958 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493650913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493688107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493685961 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493726015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493737936 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493762970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493772984 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493802071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493855000 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493891001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493904114 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493928909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.493938923 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.493966103 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.494000912 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.494010925 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.494039059 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.494076014 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.494112968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.494118929 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.494172096 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.549609900 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.549664974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.549701929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.549731016 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.592582941 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714221954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714267969 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714308023 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714345932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714346886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714384079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714421988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714437008 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714472055 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714548111 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714586020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714632988 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714718103 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714756966 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714795113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714831114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714848042 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714881897 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.714886904 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714926004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714962006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.714999914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.715015888 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.715037107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.715042114 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.758919001 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.769464016 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.769519091 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.769628048 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.813467979 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.857130051 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.933999062 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934101105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934139967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934154034 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934194088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934232950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934259892 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934269905 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934309006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934323072 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934346914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934391975 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934531927 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934570074 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934607983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934608936 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934645891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934683084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934691906 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934736967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934776068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934779882 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.934814930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.934860945 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.978640079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.978688002 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.978748083 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:21.989475965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.989497900 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:21.989545107 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.078970909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.125880003 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.154598951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154659986 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154699087 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154715061 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.154738903 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154778957 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.154786110 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154823065 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154860020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154871941 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.154901028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154937983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154974937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.154978991 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.155011892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155018091 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.155049086 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155086040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155092001 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.155122995 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155169010 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.155183077 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155220985 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.155308008 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.198828936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.198887110 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.198939085 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.209347010 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.209388018 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.209439039 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.345602989 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.345644951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.346281052 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.375109911 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.375153065 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.375190973 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.375197887 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.375250101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.375289917 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376190901 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376229048 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376266956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376282930 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376306057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376344919 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376354933 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376383066 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376422882 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376439095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376477957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376516104 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376583099 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376636982 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376673937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376698971 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.376727104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.376776934 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.420694113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.420753956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.420809031 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.436588049 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.436630011 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.436667919 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.436674118 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.478213072 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.566989899 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.567047119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.567101955 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.595163107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.595204115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.595242023 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.595278025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.595280886 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.595333099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.607146025 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.607198000 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.607235909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.607254028 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.607274055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.607320070 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.612214088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612252951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612291098 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612318993 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.612328053 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612366915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612374067 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.612406015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612442970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612479925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.612482071 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.612530947 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.640678883 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.640722036 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.640786886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.656388044 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.656462908 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.656533957 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.704778910 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.704818964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.704866886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.787410021 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.787451982 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.787504911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.815035105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.815074921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.815113068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.815144062 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:22.815155029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:22.815201998 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.259587049 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.259677887 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.484735012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.484814882 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.706526041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.706548929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.706598043 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.706674099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.926661968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.926721096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.926743984 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.926804066 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.926826954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.926879883 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:23.926894903 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:23.926991940 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:24.591622114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:24.591775894 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:24.812334061 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:24.812422991 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:24.812479019 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:24.812527895 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:24.927099943 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.034655094 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.034724951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.034765959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.034766912 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.034802914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.034833908 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.034833908 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.034861088 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.155543089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.155586004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.155622959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.155637026 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.155658960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.155693054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.155704021 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.210594893 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254709959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254775047 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254806042 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254812956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254854918 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254864931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254864931 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254897118 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254900932 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254937887 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254945040 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.254976988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.254982948 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.255019903 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.255037069 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.255069017 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.474848986 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.474951029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.474991083 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.474991083 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475029945 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475054979 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475054979 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475085974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475091934 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475127935 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475163937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475171089 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475202084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475239038 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475250006 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475275993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475312948 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475320101 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475349903 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475394964 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475406885 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475444078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475481987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475487947 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.475519896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.475573063 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695286989 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695348024 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695389032 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695401907 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695446968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695487022 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695516109 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695528030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695566893 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695574045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695650101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695688963 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695715904 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695725918 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695772886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695801973 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695842028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695893049 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.695905924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695946932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.695986032 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.696001053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.696027994 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.696065903 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.696078062 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.696124077 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.696172953 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.741889954 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.916959047 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917012930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917049885 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917087078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917085886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917126894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917162895 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917200089 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917202950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917237043 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917242050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917279005 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917311907 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917315006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917352915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917390108 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917426109 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917431116 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917452097 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917462111 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917500019 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917535067 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917567968 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917573929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917608976 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.917615891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917654037 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.917686939 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.964288950 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964382887 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964458942 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.964529991 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964566946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964602947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964639902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964646101 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.964680910 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:25.964714050 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:25.967782974 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.014203072 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.061985016 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.137861013 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.137907982 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138014078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138051033 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138052940 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138093948 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138132095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138176918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138286114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138313055 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138397932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138514042 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138588905 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138638020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138712883 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138751030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138756037 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138822079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138859987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138901949 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.138950109 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.138989925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.139000893 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.139027119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.139065027 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.139096975 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.139553070 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.188266039 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.188360929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.189152002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.270117044 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.288176060 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288220882 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288284063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288321972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288347960 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.288362980 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288482904 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.288542986 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288582087 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288618088 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288649082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.288655043 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288707972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.288815022 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.289194107 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.490103960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490145922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490300894 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490338087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490376949 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490380049 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.490411043 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.490413904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490453005 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490489006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490525007 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490531921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.490554094 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.490562916 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.490930080 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.507813931 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.507854939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.507939100 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.507976055 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.507996082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.508013010 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508050919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508102894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.508146048 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508188963 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.508200884 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508239985 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508276939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508390903 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.508430958 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508490086 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.508523941 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508563042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508599997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.508627892 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.509047031 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.710815907 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.710875034 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.710913897 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.710947990 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.710957050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.710998058 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711025000 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711036921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711076021 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711107016 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711118937 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711158037 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711191893 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711196899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711235046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711272955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711308002 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711314917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711338997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711354017 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711421967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711463928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711494923 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711500883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711525917 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711540937 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711579084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711606026 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.711616039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.711894035 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.727767944 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727833033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727873087 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727912903 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727937937 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.727952957 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727997065 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.727998018 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.728046894 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728087902 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728092909 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.728156090 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728194952 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728215933 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.728233099 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728271008 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.728271008 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728355885 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.728420973 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728461027 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.728529930 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.799694061 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.799755096 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.932737112 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932758093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932787895 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932818890 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.932843924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932864904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932883978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932884932 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.932919979 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.932929039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932945967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932967901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.932982922 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.932987928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933006048 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933024883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933032990 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933053970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933073044 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933085918 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933108091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933111906 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933141947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933159113 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933183908 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933193922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933211088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933233976 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933243990 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933262110 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933283091 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933294058 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933310032 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933329105 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933331966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933346987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933373928 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933432102 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933470011 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933531046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933549881 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933604002 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933607101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933625937 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933644056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933664083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933676004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933695078 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933716059 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933728933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933747053 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933765888 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.933779955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.933815956 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.949790001 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949807882 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949832916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949862003 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.949918985 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949935913 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949954033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949959040 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.949971914 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.949990034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950002909 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.950009108 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950026035 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950043917 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950057030 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.950057030 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.950062037 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950082064 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950098991 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950104952 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.950125933 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950143099 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.950144053 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950161934 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:26.950180054 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:26.997909069 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.020539999 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.020600080 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.153446913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153469086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153493881 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153517962 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.153559923 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153589010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153599024 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.153642893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153682947 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.153711081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153780937 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153816938 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.153861046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153932095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.153969049 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154031992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154117107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154156923 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154196978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154301882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154341936 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154357910 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154423952 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154464960 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154649019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154666901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154711008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154727936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154731035 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154748917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154774904 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154791117 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154825926 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154829025 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154897928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.154937029 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.154964924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155025959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155066967 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.155124903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155179977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155220985 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.155261993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155366898 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155451059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155478954 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.155524969 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.155565023 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.169847965 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.169909000 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.169953108 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.169970036 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.169991970 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170037031 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170038939 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170078039 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170115948 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170119047 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170157909 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170197010 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170205116 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170234919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170274019 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170305967 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170314074 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170352936 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170362949 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170392990 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170432091 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170452118 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.170471907 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.170548916 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.217461109 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.217514038 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.217571974 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.225927114 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.241164923 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.241213083 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.241229057 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.241286993 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.389887094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.389935017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.389992952 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390014887 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390117884 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390177011 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390161991 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390225887 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390271902 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390273094 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390305042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390343904 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390371084 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390402079 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390463114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390495062 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390533924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390578985 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390599012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390633106 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390696049 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.390696049 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390775919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.390834093 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.437897921 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.437980890 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.438043118 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.438044071 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.438122988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.438203096 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.447547913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447570086 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447618008 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.447709084 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447726011 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447773933 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447778940 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.447797060 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.447837114 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.462095976 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.462115049 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.462132931 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.462152004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.462157965 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.462193966 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.462230921 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.612044096 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612108946 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612154961 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.612207890 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612272024 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612334967 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612339020 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.612415075 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.612461090 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.612502098 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.666342020 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.669733047 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669753075 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669785976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669816017 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.669836044 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669876099 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.669867039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669940948 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669979095 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.669981003 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.683319092 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683342934 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683362007 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683382034 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683399916 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683399916 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.683434963 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683456898 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.683466911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.683466911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.683501959 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.683501959 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.711929083 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.891444921 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891484976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891525030 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891530037 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.891573906 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891617060 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.891633034 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891688108 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.891726017 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.905874014 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.905952930 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.905958891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.905977964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.905996084 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.905998945 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.906014919 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.906038046 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.906102896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.906158924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.906160116 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.906193018 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.906215906 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.906255007 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:27.933993101 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.934030056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:27.934250116 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.337882042 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.337977886 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.465421915 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.509203911 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.558640957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558717012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558727980 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.558796883 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558828115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558852911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.558867931 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558897972 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.558957100 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.558960915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.559015989 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.559021950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.559102058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.559175014 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.729445934 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729482889 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729537010 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.729547024 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729577065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729630947 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729676962 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.729707003 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729758024 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.729787111 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729846954 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.729896069 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.778938055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779021978 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779095888 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779108047 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779189110 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779241085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779253006 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779376030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779421091 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779447079 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779475927 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779519081 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779571056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779639006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779719114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779742002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779838085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779863119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.779915094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:28.779946089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:28.780483007 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:29.424074888 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:29.475140095 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:29.487695932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:29.487770081 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.351661921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.351802111 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.479617119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.479680061 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.571536064 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.571585894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.571603060 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.571671963 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.588733912 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.700208902 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700251102 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700289965 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700305939 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.700328112 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700385094 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.700443983 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700481892 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700517893 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700530052 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.700556040 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.700639009 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.791603088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.791644096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.791683912 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.791676998 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.791722059 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.791753054 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.791754007 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.791778088 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.816360950 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.816400051 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.816433907 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.816461086 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.816466093 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.816536903 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.920404911 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920453072 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920489073 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920527935 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920562029 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.920568943 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920614958 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920635939 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.920660019 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920698881 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:30.920700073 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:30.920752048 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011295080 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011343956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011382103 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011420012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011419058 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011457920 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011461020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011485100 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011499882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011506081 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011538982 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.011590004 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.011614084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.053860903 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.140683889 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140724897 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140763044 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140801907 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140811920 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.140860081 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140866041 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.140897989 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140937090 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140973091 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.140976906 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.141011953 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.141048908 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.141056061 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.141093969 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.231839895 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.231885910 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.231924057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.231961966 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.231981039 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.232001066 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.232016087 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.232038975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.232075930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.232079983 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.232136965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.232201099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.273528099 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.325973034 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.361135960 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361176014 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361212969 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361251116 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361254930 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.361288071 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361308098 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.361334085 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361371994 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361409903 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361427069 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.361448050 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361485004 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.361495972 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.361643076 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.452445984 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452486992 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452523947 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452550888 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.452575922 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452620983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452653885 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.452658892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.452725887 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.583214045 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583259106 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583297968 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583334923 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583333015 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.583391905 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.583502054 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583539009 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583576918 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583589077 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.583616972 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583655119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583658934 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.583693027 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583729982 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.583749056 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.624598026 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.803385973 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803431988 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803468943 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803507090 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803528070 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.803560019 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.803638935 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803677082 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803715944 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803752899 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803755999 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.803791046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803795099 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.803832054 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.803885937 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:31.846553087 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:31.899544954 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.023494959 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023535967 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023572922 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023611069 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023636103 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.023683071 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.023714066 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023752928 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023808956 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023849010 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023864031 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.023889065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.023947001 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.464015961 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.464076042 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.574227095 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.802690029 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.802793026 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.802830935 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.802865982 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.802874088 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.802900076 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:32.802972078 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:32.848992109 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:33.071692944 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:33.071743011 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:34.138539076 CEST8049724217.20.54.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:34.138637066 CEST4972480192.168.2.4217.20.54.36
                                                                                                                                                      Apr 24, 2024 15:52:34.138724089 CEST4972480192.168.2.4217.20.54.36
                                                                                                                                                      Apr 24, 2024 15:52:34.329169035 CEST8049724217.20.54.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.613888025 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:38.842641115 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842706919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842749119 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842783928 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:38.842789888 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842830896 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842866898 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842902899 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:38.842922926 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:38.842922926 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:38.893193007 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.130419016 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.177937984 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.178579092 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.178888083 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.270500898 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.271889925 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.358697891 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398432016 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398535013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398574114 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398612022 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398649931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398648977 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398688078 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398694038 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398725986 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398726940 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398765087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398802996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398812056 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398840904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398880005 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398880005 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398921013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398958921 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.398961067 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.398997068 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.399167061 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.408709049 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.476843119 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.490763903 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.490804911 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.490839958 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.490866899 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.492067099 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.492168903 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.492254019 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.543476105 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.618563890 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.618606091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.618793964 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:39.696584940 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.696634054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:39.696708918 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:40.870829105 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:40.876398087 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:40.911226034 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:40.912372112 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.092530966 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.092576027 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.092638016 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.098546028 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.098587036 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.098651886 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.146482944 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146534920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146627903 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.146794081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146871090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146912098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146919966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.146953106 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.146995068 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.152770996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.152813911 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.152853966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.152867079 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.152945042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.152985096 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.152988911 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.153026104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.153069019 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.193782091 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.199822903 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.260572910 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.265532970 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.269028902 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.366719961 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.366796017 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.366832972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.366851091 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.366895914 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.366934061 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.366944075 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.366971970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.367014885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.367115021 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.367223024 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.367265940 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.372703075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.372745037 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.372787952 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.372790098 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.372862101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.372906923 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.372955084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.372994900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373035908 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.373068094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373138905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373177052 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373188972 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.373250008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373287916 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.373327971 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373367071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.373409986 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.380331039 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.381381035 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.382822037 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.384015083 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.386858940 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.388475895 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.414006948 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414074898 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414140940 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.414176941 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414253950 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414300919 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.414318085 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414438009 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414478064 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414491892 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.414535046 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414572954 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414587021 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.414611101 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.414659023 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.419589996 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.419754982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.419805050 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.419816971 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.419898987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.419936895 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.419950962 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.420008898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.420047045 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.420058966 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.420155048 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.420206070 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.420211077 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.420265913 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.420312881 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.480768919 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.480809927 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.480850935 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.480859041 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.480890036 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.480928898 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.480935097 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.480967999 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.481005907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.481014967 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.481045961 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.481081963 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.481082916 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.481120110 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.481161118 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.486035109 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486131907 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486171007 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486192942 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.486210108 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486247063 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486265898 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.486284971 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486323118 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486330032 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.486358881 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486396074 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486413002 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.486435890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.486495018 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.488605022 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.488804102 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.488845110 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.488850117 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.488898993 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.488938093 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.488956928 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.488996029 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.489036083 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.489062071 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.489073992 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.489113092 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.489123106 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.489151001 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.489202976 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.589557886 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589598894 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589648008 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.589683056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589721918 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589759111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589761972 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.589797020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589835882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589852095 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.589874029 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589910030 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589912891 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.589947939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.589987993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590015888 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.590025902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590064049 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590069056 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.590101957 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590145111 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.590162992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590202093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.590244055 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595370054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595411062 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595459938 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595511913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595551968 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595588923 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595596075 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595626116 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595662117 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595665932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595705032 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595746040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595779896 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595818043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595856905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.595864058 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.595949888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596000910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596009970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596050978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596088886 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596102953 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596142054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596179962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596190929 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596219063 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596256018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596266031 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596296072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596333981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596340895 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596371889 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596410036 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.596410036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596450090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.596492052 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.601886988 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.601924896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.601963043 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.601977110 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.602000952 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602050066 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.602540016 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602579117 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602617025 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602622986 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.602655888 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602694035 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602704048 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.602734089 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.602777004 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.604120970 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.604160070 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.604207993 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.604389906 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.606178045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.607603073 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.607642889 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.607677937 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.607702971 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.607779980 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.608263969 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.608314991 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.608371973 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634236097 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634515047 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634569883 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634569883 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634608030 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634656906 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634656906 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634695053 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634731054 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634769917 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634807110 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634845018 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634857893 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634918928 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634955883 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.634972095 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.634996891 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635035992 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635047913 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.635225058 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635265112 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635302067 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635303974 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.635370016 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.635391951 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635428905 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.635509014 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.639725924 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.639848948 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.639904022 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.639904022 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.639941931 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.639980078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.639988899 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640018940 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640057087 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640068054 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640157938 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640193939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640208960 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640235901 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640273094 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640285969 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640311956 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640362978 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640414953 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640453100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640489101 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640497923 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640558958 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640597105 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640615940 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640635967 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640692949 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.640703917 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640742064 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.640793085 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.697716951 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.700763941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.700787067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.700800896 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.700814962 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.700843096 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.700882912 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.700973034 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701004982 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701018095 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701049089 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701054096 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701090097 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701210976 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701227903 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701241970 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701256037 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701270103 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701296091 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701317072 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701392889 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701431990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701437950 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701472044 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701509953 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701514959 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701582909 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701625109 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701628923 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.701666117 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.701705933 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.706408978 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706473112 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706531048 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.706532955 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706573963 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706617117 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706633091 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.706655979 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706696033 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706720114 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.706734896 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.706784010 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.707082033 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707120895 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707159042 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707186937 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.707197905 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707237959 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707261086 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.707274914 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707315922 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707326889 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.707354069 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707391977 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.707406044 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.708725929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708766937 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708805084 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708817005 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.708844900 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708883047 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708887100 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.708923101 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.708952904 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.708961964 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709002972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709041119 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709047079 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709079981 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709117889 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709127903 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709158897 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709214926 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709217072 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709255934 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709295034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709332943 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709352970 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709372997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709408045 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709414959 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709454060 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709471941 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.709494114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.709573030 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810270071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810312033 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810349941 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810380936 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810388088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810427904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810431957 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810467958 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810511112 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810518980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810554981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810596943 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810592890 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810648918 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810686111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810687065 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810724020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810760975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810765982 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810817957 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810856104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810863018 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810895920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810933113 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.810944080 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.810971022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811008930 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811012983 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.811048031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811084032 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811089993 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.811125040 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811161995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811171055 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.811198950 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811237097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811242104 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.811276913 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.811317921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.821415901 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822365999 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822407007 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822458029 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.822477102 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822552919 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822592020 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822598934 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.822628021 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.822670937 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.824724913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.824764013 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.824820042 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.826010942 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.826054096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.826112032 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.827872038 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.827914000 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.827965021 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.847117901 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854237080 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854252100 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854265928 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854279041 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854317904 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854376078 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854501963 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854516029 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854571104 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854588985 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854626894 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854650021 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854674101 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854707003 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854752064 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854759932 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854783058 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854825974 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854826927 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854872942 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854885101 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854918003 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.854945898 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854976892 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854989052 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.854999065 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.855034113 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.855048895 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.855084896 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.855129957 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.855911016 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859256029 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859303951 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859318018 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859355927 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859395981 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859447002 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859457970 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859503984 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859519005 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859529972 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859551907 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859559059 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859585047 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859621048 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859633923 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859644890 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859656096 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859669924 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859669924 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859683037 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859690905 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859714985 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859714985 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859729052 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859750032 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859760046 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859790087 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859807014 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859822989 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.859873056 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.859966993 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860006094 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860044003 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860054016 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860124111 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860162020 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860165119 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860204935 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860249996 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860308886 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860341072 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860379934 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860389948 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860392094 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860434055 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860456944 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860498905 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860544920 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.860558987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860572100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.860618114 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.865189075 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.878150940 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.878721952 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.920909882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.920931101 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.920986891 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921005964 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921017885 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921031952 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921045065 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921056986 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921070099 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921093941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921097040 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921119928 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921133041 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921133041 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921169043 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921292067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921331882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921370983 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921535015 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921566010 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921602964 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921658039 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921678066 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921715021 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921722889 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921767950 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921787024 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921807051 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921811104 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921845913 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.921892881 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921941996 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.921978951 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.926630974 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926645041 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926691055 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.926702023 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926733017 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926781893 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926795006 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926830053 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.926840067 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926865101 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.926867962 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.926919937 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.927252054 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927264929 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927309036 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.927330971 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927365065 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927390099 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927432060 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927437067 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.927481890 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.927501917 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927516937 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.927571058 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.928733110 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.928780079 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.928793907 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.928854942 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.928914070 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.928914070 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.928930998 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.928945065 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929018021 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929069996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929086924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929086924 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929111958 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929141045 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929235935 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929249048 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929297924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929299116 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929299116 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929336071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929368019 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929374933 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929414034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929447889 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929491997 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929496050 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929519892 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929555893 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929583073 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929624081 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929666996 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929667950 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929704905 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929712057 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929765940 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929809093 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.929822922 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929857969 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929876089 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929958105 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.929970026 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:41.930011988 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.930011988 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.935494900 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:41.936288118 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067260027 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067282915 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067293882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067327023 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067363977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067425966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067429066 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067467928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067509890 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067549944 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067567110 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067636967 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067673922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067687035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067738056 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067749023 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067763090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067785978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067814112 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067822933 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067827940 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067842007 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.067853928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067950964 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067964077 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067974091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.067987919 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068013906 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068017006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068031073 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068052053 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068059921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068073034 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068110943 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068140030 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068152905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068171978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068186045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068187952 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068213940 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068229914 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068243027 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068264961 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068278074 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068299055 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068337917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068406105 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068418026 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068428993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068454981 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068476915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068489075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068526983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068538904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068563938 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068593979 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068607092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068619013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068640947 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068660021 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068670034 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068682909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068694115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068706036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068718910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068731070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068742037 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068744898 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068778038 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068789959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068811893 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068819046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068819046 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068864107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068876982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068902969 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.068912029 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068924904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.068948030 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069029093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069040060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069051981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069062948 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069070101 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069093943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069096088 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069108009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069130898 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069132090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069147110 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069168091 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069199085 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069221973 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069238901 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069266081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069279909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069291115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069315910 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069348097 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069350004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069364071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069374084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069386959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069407940 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069432020 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069448948 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069463015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069474936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069485903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069508076 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.069519043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.069530010 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074172020 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074212074 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074223995 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074237108 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074275017 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074287891 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074332952 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074337006 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074363947 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074384928 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074423075 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074423075 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074436903 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074449062 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074469090 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074481964 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.074512959 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.074542999 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.075124979 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075138092 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075176001 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075190067 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075191975 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.075248003 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.075277090 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075308084 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075354099 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075366974 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075376987 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.075400114 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.075448036 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.076286077 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076304913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076349020 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.076368093 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076417923 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076430082 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076443911 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076457024 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076466084 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.076479912 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076491117 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076494932 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.076514959 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.076515913 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.076652050 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086057901 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086090088 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086103916 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086158991 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086162090 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086175919 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086188078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086214066 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086220026 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086234093 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086234093 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086245060 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086268902 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086280107 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086288929 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086292028 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086303949 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086309910 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086325884 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.086348057 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.086396933 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.092325926 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.092689037 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.098140001 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098170996 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098572969 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.098799944 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098825932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098850012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098876953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098886013 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.098901987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098927021 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098951101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098977089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.098978996 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.099004984 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.099004030 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.099030972 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.099035025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.099095106 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.140677929 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140718937 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140757084 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140794039 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140813112 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.140834093 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140856981 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.140872955 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140923977 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.140954971 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.140994072 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141031981 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141047955 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.141071081 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141108990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141125917 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.141148090 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141187906 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141192913 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.141226053 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141263008 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.141269922 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.144562960 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.145327091 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.146567106 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146606922 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146645069 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146673918 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.146682978 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146722078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146756887 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.146801949 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.146831989 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.152250051 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.152569056 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.155528069 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.155565023 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.155733109 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.156595945 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156636000 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156672955 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156711102 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156721115 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.156749010 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156764984 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.156785965 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156825066 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156832933 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.156862974 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156918049 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.156922102 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.156963110 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.157006979 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.160820007 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.245997906 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.290508032 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.290548086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.290587902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.290591955 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.290644884 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.290757895 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.290971041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291011095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291093111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291131020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291141033 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291184902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291208029 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291224003 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291263103 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291299105 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291302919 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291337967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291374922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291385889 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291413069 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291451931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291462898 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291490078 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291495085 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291529894 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291568995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291575909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291608095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291645050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291649103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291682959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291723013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291737080 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291778088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291815996 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291825056 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291853905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291892052 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291919947 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.291946888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.291985035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292017937 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292025089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292063951 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292079926 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292118073 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292155981 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292192936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292202950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292232037 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292246103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292272091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292309999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292349100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292351007 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292387962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292426109 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292434931 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292464018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292469978 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292503119 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292541027 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292546988 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292578936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292615891 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292642117 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292665958 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292705059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292740107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.292743921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.292855024 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.293858051 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.293898106 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.293936014 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.293962955 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.293975115 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294013977 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294054031 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294064045 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294092894 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294104099 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294131041 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294168949 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294205904 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294234991 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294244051 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294275999 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294286013 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294408083 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294742107 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294780970 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294817924 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294857025 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294871092 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294895887 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294907093 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.294934988 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.294974089 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.295011044 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.295012951 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.295052052 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.295061111 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296184063 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296222925 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296308994 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296346903 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296364069 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296385050 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296395063 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296422958 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296461105 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296498060 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296515942 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296535015 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296550035 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296574116 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296612978 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296641111 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.296650887 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296696901 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.296736002 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.312405109 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.312417030 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.312482119 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.313460112 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313519001 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313529968 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313554049 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313566923 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313569069 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.313580036 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.313606977 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.313623905 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.319061041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319101095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319161892 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.319634914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319679976 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319719076 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319756031 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319771051 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.319796085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319802999 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.319835901 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319871902 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319911003 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.319921970 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.319953918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365032911 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365046024 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365056038 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365068913 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365082026 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365114927 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365122080 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365134954 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365151882 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365185976 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365191936 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365226030 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365242004 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365248919 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365494013 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.365714073 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365724087 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.365772009 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372199059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372240067 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372308016 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372350931 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372371912 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372389078 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372426033 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372426033 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372483015 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372483969 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372520924 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372558117 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372567892 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372596025 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372633934 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372647047 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.372668982 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.372735977 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.376832008 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.376872063 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.376909971 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.376949072 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.376957893 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.376986980 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.376996994 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377026081 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377063990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377101898 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377120972 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377140045 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377146006 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377177954 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377214909 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377254009 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377263069 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377311945 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377312899 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377351999 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377391100 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377427101 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377429008 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377466917 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377470016 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377506018 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377542973 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377579927 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.377587080 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.377624035 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.380374908 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.380409956 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.380506992 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.400847912 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.513839960 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.516750097 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.516817093 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.516880035 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517075062 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517122030 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517141104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517168999 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517278910 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517330885 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517374039 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517399073 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517435074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517474890 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517492056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517532110 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517564058 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517642975 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.517683983 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.517707109 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533921957 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533934116 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533946037 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533957958 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533970118 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.533983946 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.534013033 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.534060955 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.540234089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540360928 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540479898 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540493965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540507078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540524006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540529013 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.540590048 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.540658951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540770054 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540781975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540810108 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.540908098 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540920019 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.540961981 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.584808111 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.584901094 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.584939957 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.584979057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585019112 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585011005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585055113 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585069895 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585133076 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585134983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585172892 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585232019 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585345984 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585386038 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585422993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585439920 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585460901 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585524082 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585530996 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585570097 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585633039 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585640907 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585681915 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585740089 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.585752964 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585817099 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585887909 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585926056 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.585937977 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.586020947 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.591902971 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.592271090 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592309952 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592349052 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592403889 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.592418909 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592458963 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592469931 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.592530966 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592567921 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592580080 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.592654943 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592729092 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592782021 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.592783928 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.592833996 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599080086 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599118948 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599154949 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599191904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599208117 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599230051 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599246979 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599276066 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599313974 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599349976 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599351883 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599391937 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599407911 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599446058 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599483967 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599523067 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599525928 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599564075 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599565983 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599620104 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599658012 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599694967 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599699020 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599733114 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599735022 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599771976 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599808931 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599828005 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599848986 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599921942 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.599925995 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.599961996 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600016117 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.600065947 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600122929 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600172997 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.600195885 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600341082 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600378036 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600384951 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.600482941 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600517035 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.600527048 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.601308107 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.734307051 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739413977 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739428043 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739439964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739486933 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739490986 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739500046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739511013 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739527941 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739535093 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739547968 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739559889 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739568949 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739578009 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739583015 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739614964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739619970 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.739628077 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.739675045 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.754797935 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.754810095 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.754976034 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.755655050 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.760497093 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.760509014 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.760530949 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.760543108 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.760569096 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.760631084 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.766365051 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766377926 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766439915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766438961 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.766473055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766489983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766501904 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.766514063 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.766551018 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.766554117 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804595947 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804696083 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804708958 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804719925 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804764986 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.804765940 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.804809093 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804843903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804896116 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804900885 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.804935932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804948092 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.804990053 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.804997921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805011034 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805054903 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805061102 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805093050 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805130959 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805143118 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805155039 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805188894 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805228949 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805275917 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805365086 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805407047 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805419922 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805450916 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805471897 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805484056 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805530071 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805560112 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805572033 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805583000 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805594921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805608034 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805622101 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805622101 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805655003 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805684090 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805696964 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805706978 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805718899 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805732012 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805744886 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805748940 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805756092 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805778027 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805780888 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805780888 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805798054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805824995 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.805855036 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805866003 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.805907011 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.807274103 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.811688900 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811729908 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811768055 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811790943 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.811805010 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811841965 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811851025 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.811878920 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811985970 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.811996937 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.812026978 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.812066078 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.812134981 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.812155962 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.812180996 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.822917938 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.822957039 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.823028088 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.835012913 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.954301119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.954343081 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.954401016 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959500074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959538937 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959577084 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959614992 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959628105 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959659100 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959691048 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959731102 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959769011 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959806919 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959816933 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959844112 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959844112 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959882021 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959918976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.959923983 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.959958076 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.960020065 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.975599051 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975636959 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975673914 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975691080 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.975712061 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975749016 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975754976 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.975786924 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975822926 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.975832939 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.975861073 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.976085901 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.980287075 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.980339050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.980380058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.980379105 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.980422020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.980429888 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.986058950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986103058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986133099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.986143112 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986181974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986211061 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:42.986222029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986259937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:42.986314058 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.031841040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.031883955 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.031954050 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.032035112 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032078028 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032138109 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032145023 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.032177925 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032216072 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032233000 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.032330036 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032368898 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032386065 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.032427073 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032478094 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.032677889 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032718897 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.032777071 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.035614967 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.055289984 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.055332899 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.055437088 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.059201002 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.176481962 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.176527977 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.176597118 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.181565046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.181623936 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.181659937 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.181699038 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.181713104 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.181756973 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.182074070 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182111979 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182147980 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182161093 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.182187080 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182224989 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182243109 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.182368994 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182405949 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182421923 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.182465076 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182502985 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.182552099 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.195419073 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195458889 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195501089 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195525885 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.195537090 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195574999 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195614100 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195627928 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.195674896 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.195764065 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195802927 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.195854902 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.200206041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.200242996 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.200299978 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.200337887 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.200341940 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.200409889 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.205986023 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206027031 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206080914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206119061 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206151962 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.206156969 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206187963 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.206197977 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206237078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206265926 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.206274033 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.206372023 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.207549095 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.251671076 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251727104 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251764059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251800060 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251805067 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.251837015 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251873970 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251873016 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.251914978 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251951933 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.251971960 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.251991987 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.252010107 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.252029896 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.252685070 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.255639076 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.255675077 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.255747080 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.280371904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.280409098 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.280669928 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.396539927 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.396588087 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.396661997 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.401922941 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.401964903 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402021885 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402065039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402082920 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402103901 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402133942 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402143002 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402180910 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402216911 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402228117 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402260065 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402326107 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402364969 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402403116 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402442932 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402462959 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402499914 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402537107 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.402548075 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.402580976 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.415916920 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.415972948 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416018963 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416049004 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.416057110 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416095018 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416131020 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.416147947 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416304111 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.416317940 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416357994 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.416413069 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.428514004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428554058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428592920 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428630114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428663969 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.428669930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428728104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428733110 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.428766012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428803921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428821087 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.428847075 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428879023 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.428886890 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428925037 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428961992 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.428961992 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.429001093 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.429024935 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.471422911 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.479038000 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.511637926 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.617743015 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.617808104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.618015051 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.622278929 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.622325897 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.622441053 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.635694981 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635736942 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635776043 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635812998 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635831118 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.635852098 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635867119 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.635890961 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.635937929 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.635966063 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.636012077 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.636049986 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.636111975 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.648626089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648672104 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648710966 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648803949 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648835897 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.648842096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648880005 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648886919 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.648917913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648955107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.648981094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.648993015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.649007082 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.649033070 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.649070978 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.649110079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.649120092 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.649167061 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.698947906 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.698992968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.699338913 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.855451107 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855468035 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855531931 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855532885 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.855597019 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855631113 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855642080 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.855650902 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855704069 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855709076 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.855721951 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855776072 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.855782986 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869334936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869353056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869374990 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869415045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869424105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869438887 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869453907 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869487047 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869519949 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869522095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869560957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869626999 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869662046 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869674921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869695902 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869720936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.869723082 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.869765043 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.900918007 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:43.920459986 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.920476913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:43.920535088 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.075206995 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075227022 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075298071 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.075396061 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075450897 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075464010 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075476885 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075509071 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.075516939 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075531006 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.075542927 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.075577974 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.075651884 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089061975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089077950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089108944 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089123964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089135885 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089137077 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.089180946 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089202881 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089212894 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.089236021 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.089262962 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089279890 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089297056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089309931 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089310884 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.089334965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.089343071 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.089452982 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.120510101 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.120568991 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.140189886 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.140207052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.140232086 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.140265942 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.182185888 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.296049118 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296065092 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296122074 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.296215057 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296376944 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296389103 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296403885 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296435118 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.296458006 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.296829939 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296840906 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.296890020 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.308799028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.308878899 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.308933020 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.308952093 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.308981895 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309037924 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.309060097 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309086084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309149981 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.309165955 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309242964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309292078 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.309304953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309357882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309406996 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309433937 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.309467077 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.309600115 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.341137886 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.341150999 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.341162920 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.341209888 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.360203028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.360266924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.360367060 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.384247065 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.401899099 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.401935101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.402066946 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.515777111 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515819073 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515831947 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515842915 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515855074 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515866995 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.515898943 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.515938997 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.516022921 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.516036034 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.516078949 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.516518116 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.516557932 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.516618967 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529032946 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529084921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529134035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529145956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529145002 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529159069 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529172897 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529185057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529187918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529207945 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529208899 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529234886 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529246092 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529248953 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529298067 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529308081 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.529309034 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.529345989 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.560796976 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.560832024 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.560894966 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.580130100 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.580144882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.580214977 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.589191914 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.603909969 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.622538090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.622550964 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.622562885 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.622610092 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.653037071 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.670660019 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.735640049 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735672951 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735685110 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735696077 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735707998 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735719919 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735732079 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735761881 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.735768080 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735816956 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735827923 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.735830069 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.735865116 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.736078024 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.736124992 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.736170053 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.748814106 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.748848915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.748920918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.780591965 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.780605078 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.780659914 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.821317911 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.821352959 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.821377039 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.821387053 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.821428061 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.821436882 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.821485043 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.851710081 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.864119053 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.872695923 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.872709036 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.872766972 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.929339886 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.929672956 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.930047035 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955434084 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955480099 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955493927 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955503941 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955517054 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955542088 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955550909 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955595970 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955604076 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955615044 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955615997 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955651045 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955705881 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955718994 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955748081 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955760002 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955770969 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955775023 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.955784082 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:44.955838919 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:44.994538069 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.000319958 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.000338078 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.000428915 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.078594923 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.083161116 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.084033012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084044933 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084060907 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084115982 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084120035 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.084177971 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.084247112 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084259033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084271908 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084311008 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084321976 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084327936 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.084335089 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.084397078 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.094424009 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.094463110 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.094527006 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150075912 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150132895 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150144100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150166035 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150183916 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150196075 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150248051 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150254011 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150259972 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150283098 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150306940 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150326014 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150329113 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150373936 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150388002 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150413990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150450945 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150480032 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150484085 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150521994 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150574923 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150590897 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150612116 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150643110 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150655985 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150655985 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150698900 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150703907 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150732994 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150749922 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150779009 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150831938 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150844097 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150880098 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150883913 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150897980 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150916100 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.150945902 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.150949955 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.151026964 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.151038885 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.151078939 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.151093960 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.151148081 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176332951 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176347017 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176358938 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176372051 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176384926 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176426888 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176456928 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176470995 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176481962 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176491022 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176512003 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176512957 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176537037 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176563025 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176575899 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176588058 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176604986 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.176620960 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.176654100 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.214673042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214689970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214742899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214756966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214755058 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.214773893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214790106 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214803934 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214823008 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.214833021 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214848995 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.214848995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214869976 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.214879036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.214920998 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303164005 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303178072 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303239107 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303251982 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303257942 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303287029 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303298950 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303323030 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303339005 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303359985 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303364038 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303375959 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303412914 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303442001 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303455114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303489923 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303519964 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303533077 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303544044 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303592920 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303626060 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303883076 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303894997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303905964 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.303930998 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.303957939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304028988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304069996 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304085016 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304102898 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304146051 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304152012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304181099 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304193974 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304203033 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304204941 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304218054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304276943 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304276943 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304289103 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304300070 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304311991 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304323912 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.304363966 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.304444075 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369554996 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369617939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369663954 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369674921 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369723082 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369734049 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369757891 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369774103 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369823933 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369868994 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369882107 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369889021 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369894028 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369906902 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369910002 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369950056 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369961023 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.369962931 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369973898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.369997025 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370012999 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370043993 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370045900 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370059013 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370069981 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370091915 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370110989 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370151997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370152950 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370163918 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370177031 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370202065 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370223045 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370244980 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370248079 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370261908 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370300055 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370317936 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370331049 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370341063 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370361090 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370384932 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370551109 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370590925 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370623112 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370660067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370666981 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370697975 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370754004 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370799065 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370847940 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370894909 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370898962 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370908022 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370930910 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370939970 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370944023 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.370981932 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.370992899 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371006012 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371058941 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371071100 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371083021 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371093988 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371105909 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371118069 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371119976 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371162891 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371181011 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371193886 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371195078 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371206045 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371229887 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371242046 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371256113 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371295929 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371303082 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371308088 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371354103 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371360064 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371403933 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371417046 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371424913 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371471882 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.371496916 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371510983 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.371562958 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.434616089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.434629917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.434685946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.434689045 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.434700012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.434742928 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.436441898 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.436455011 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.436515093 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.437975883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438112974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438153982 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438534975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438548088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438560009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438592911 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438608885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438631058 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438644886 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438644886 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438657045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438669920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438683033 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438724041 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438731909 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438755035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438796043 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.438808918 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438848972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.438894033 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523412943 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523467064 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523479939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523539066 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523542881 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523565054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523612022 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523616076 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523628950 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523691893 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523715973 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523772001 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523785114 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523797035 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523808956 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523830891 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523854017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523896933 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.523922920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523957968 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523971081 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.523984909 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524023056 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524027109 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524115086 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524125099 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524136066 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524146080 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524157047 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524173975 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524183989 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524195910 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524205923 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524218082 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524219990 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524230003 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524241924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524246931 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524275064 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524280071 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524298906 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524298906 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524322987 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524334908 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524350882 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524357080 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524394035 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524394035 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524420977 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524435043 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.524478912 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.524492979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.528567076 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.529901028 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.572515011 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.589649916 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589713097 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589725971 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589736938 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589770079 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589786053 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589785099 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.589799881 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589843988 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.589850903 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.589909077 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.589937925 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590003014 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590039015 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590090990 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590091944 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590131044 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590171099 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590173006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590223074 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590404034 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590606928 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590619087 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590630054 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590666056 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590666056 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590677977 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590687990 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590707064 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590709925 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590744972 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590780020 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590783119 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590795994 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590806961 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590828896 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590842009 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590847015 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590878010 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590881109 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590890884 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590924025 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590945005 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590961933 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590975046 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.590980053 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.590987921 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591018915 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591029882 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591052055 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591063976 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591084957 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591105938 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591111898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591136932 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591181993 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591195107 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591206074 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591217041 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591231108 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591243029 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591244936 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591294050 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591305971 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591309071 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591315031 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591317892 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591327906 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591388941 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591408968 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591420889 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591432095 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591444016 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591454983 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591470003 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591490984 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591526985 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591540098 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591550112 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591562033 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591573000 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591578007 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591586113 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591608047 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591638088 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591639996 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591651917 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591691971 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591711044 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591722965 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591736078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591756105 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591792107 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591804028 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591814995 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591825962 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591851950 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591882944 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591909885 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591923952 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591933966 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591954947 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.591958046 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.591986895 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592037916 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592051029 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592062950 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592073917 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592087030 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592118025 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592145920 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592159033 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592185974 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592185974 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592199087 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592211962 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592221022 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592255116 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592267036 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592294931 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.592303991 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592303991 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.592365980 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.638746977 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.654613018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654629946 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654695988 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.654709101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654721022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654733896 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654746056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654757977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654762030 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.654784918 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.654795885 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.654825926 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.655997992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.656049013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.656061888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.656140089 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.656179905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.656299114 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.657695055 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.657761097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.657778978 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.657804966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.657829046 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.657860994 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658220053 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658281088 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658323050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658385992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658387899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658412933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658431053 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658459902 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658476114 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658477068 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658504963 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658523083 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658534050 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658567905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658586025 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658587933 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658643961 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658660889 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658687115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658729076 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658731937 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658782959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658818960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658837080 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658859015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658864021 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658880949 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658895016 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658900023 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658917904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658926964 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.658936024 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658955097 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.658961058 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.659004927 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.743535042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743616104 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743678093 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743741989 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.743753910 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743772030 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743802071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743809938 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.743820906 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743839979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743860006 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.743890047 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743899107 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.743935108 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.743976116 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744015932 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744055986 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744083881 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744128942 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744175911 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744194031 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744225979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744256973 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744257927 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744275093 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744276047 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744293928 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744312048 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744329929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744380951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744380951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744394064 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744411945 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744436979 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744457960 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744507074 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744699955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744729042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744748116 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744765997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744823933 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744823933 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744846106 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744873047 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744889975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744949102 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.744956017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.744987011 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745006084 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745023012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745033979 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.745043993 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745064020 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745066881 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.745080948 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.745105982 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.745145082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.748799086 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.748841047 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.748867035 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.748923063 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.748939037 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.748954058 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.748980045 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749001026 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749001980 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.749027014 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749044895 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.749051094 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749068022 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749084949 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.749099016 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.749142885 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750227928 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750268936 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750296116 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750312090 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750339031 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750360966 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750376940 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750389099 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750416994 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750433922 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750473976 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750504017 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750520945 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750530958 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750538111 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750555992 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.750565052 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.750612020 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.752645016 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.753550053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.793452024 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.793471098 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.793562889 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.810414076 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810432911 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810466051 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810487032 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810513973 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.810523987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810549021 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810565948 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810583115 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810581923 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.810606003 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.810642004 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.810849905 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810928106 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810945034 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810970068 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810995102 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.810996056 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811014891 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811022997 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811049938 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811068058 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811074018 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811096907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811122894 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811141014 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811166048 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811162949 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811183929 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811188936 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811234951 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811242104 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811263084 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811347961 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811372042 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811388969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811398983 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811419010 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811434031 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811434984 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811465025 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811494112 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811510086 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811537027 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811562061 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811564922 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811587095 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811611891 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811614037 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811629057 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811639071 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811645031 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811697006 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811717033 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811747074 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811800003 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811913013 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.811958075 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811975002 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.811992884 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812025070 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812041044 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812057018 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812071085 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812088966 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812119007 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812123060 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812141895 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812160015 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812176943 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812196016 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812202930 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812266111 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812282085 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812334061 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812371969 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812387943 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812388897 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812406063 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812437057 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812438011 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812452078 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812457085 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812479019 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812504053 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812509060 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812536001 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812568903 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812587976 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812608957 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812621117 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812638044 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812652111 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812654972 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812676907 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812690973 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812709093 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812733889 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812742949 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812751055 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812787056 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812803984 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812822104 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812836885 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812849045 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812859058 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812874079 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812882900 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812901020 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812928915 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812953949 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812958002 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.812983990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.812983990 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813007116 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813024998 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813051939 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813056946 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813070059 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813087940 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813117981 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813119888 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813153982 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813169003 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813194990 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813221931 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813227892 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813246012 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813286066 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813311100 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813312054 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813328981 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813345909 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813350916 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813363075 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813375950 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.813380957 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.813416004 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.854985952 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.854985952 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.854986906 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.858530045 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874486923 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874574900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874609947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874631882 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874650955 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874663115 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874680042 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874696970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874722958 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874741077 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874748945 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874748945 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874758959 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874769926 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874795914 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874813080 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874825001 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874833107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874850035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874862909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874867916 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874883890 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.874897957 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.874932051 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.875803947 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875822067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875838995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875874043 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.875921965 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875940084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875957012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875967026 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.875974894 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.875996113 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.876008987 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.876094103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.877418041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877437115 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877481937 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.877496004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877523899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877542019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877572060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877588987 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.877589941 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877610922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.877619982 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.877660990 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878016949 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878047943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878087997 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878107071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878120899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878135920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878143072 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878154039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878190994 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878206968 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878209114 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878228903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878272057 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878312111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878340960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878357887 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878365993 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878375053 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878405094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878408909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878434896 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878468990 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878484964 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878489017 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878506899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878515959 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878534079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878551006 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878560066 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878577948 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878596067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878612041 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878623962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878647089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878668070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878680944 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878686905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878695011 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878742933 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878740072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878768921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878786087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878803015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878827095 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878833055 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878859997 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878860950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878879070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878905058 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.878915071 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878946066 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878972054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878990889 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.878990889 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879019976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879021883 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879048109 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879069090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879090071 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879091024 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879120111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879132986 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879139900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879173040 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879177094 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879190922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879219055 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.879266977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879283905 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.879317045 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.900696039 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.931535006 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963320017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963340044 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963356972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963383913 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963402033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963423967 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963485003 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963520050 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963538885 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963582039 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963582993 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963603973 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963641882 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963649988 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963669062 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963686943 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963687897 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963705063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963732004 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963741064 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963773012 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963788986 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963804960 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963814974 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963833094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963850975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963862896 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963881016 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963881969 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963898897 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963916063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.963932037 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.963977098 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964035988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964054108 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964113951 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964123964 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964153051 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964170933 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964189053 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964221954 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964225054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964251995 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964271069 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964297056 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964310884 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964310884 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964361906 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964375019 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964392900 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964411020 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964469910 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964488983 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964505911 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964523077 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964557886 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964570045 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964570045 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964577913 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964605093 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964622974 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964632034 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964642048 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964659929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.964673042 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.964708090 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.970328093 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972788095 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972814083 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972840071 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972887039 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972942114 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972944021 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.972944975 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.972979069 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.972995996 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973014116 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973026037 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973047018 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973069906 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973074913 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973093987 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973110914 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973145962 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973186016 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973382950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973450899 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973468065 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973500967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973514080 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973527908 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973551035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973575115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973593950 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973594904 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973594904 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973644972 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973649025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.973664045 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:45.973726034 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.977452040 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:45.983078003 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.012902021 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.012969017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.013061047 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.030204058 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030374050 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030524015 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030551910 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.030591011 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030657053 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030661106 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.030698061 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030750036 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.030766010 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030812025 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030903101 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.030973911 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032175064 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032238007 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032259941 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032268047 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032313108 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032316923 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032394886 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032433987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032457113 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032493114 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032521963 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032536030 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032563925 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032610893 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032634974 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032664061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032701969 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032749891 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032757044 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032814026 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032860994 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032864094 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032918930 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.032921076 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.032995939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033056021 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033077955 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033124924 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033199072 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033252954 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033257008 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033278942 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033313036 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033382893 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033411980 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033452988 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033466101 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033519983 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033531904 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033590078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033633947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033642054 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033701897 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033756018 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033759117 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033826113 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033880949 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.033890009 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.033978939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034091949 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034146070 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034178019 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034219027 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034260988 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034274101 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034305096 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034352064 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034380913 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034439087 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034482956 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034486055 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034531116 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034575939 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034583092 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034638882 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034677982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034692049 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034732103 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034781933 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.034837961 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034883976 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034965992 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.034970999 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035027027 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035082102 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035120964 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035260916 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035314083 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035341978 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035486937 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035546064 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035586119 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035661936 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035695076 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035708904 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035805941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035857916 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.035913944 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.035999060 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036031008 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036091089 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036092997 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036144972 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036183119 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036236048 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036264896 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036324978 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036403894 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036470890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036520958 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036550999 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036592007 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036658049 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036705971 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036710024 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036767006 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036801100 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036870003 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036921978 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.036931992 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.036998034 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037054062 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037106037 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.037122965 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037174940 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.037197113 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037266016 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037360907 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.037374973 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037524939 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037614107 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037623882 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.037688017 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037748098 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.037753105 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037834883 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037909985 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.037988901 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.074804068 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.074848890 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.074884892 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.075057030 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.075119019 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.075303078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.075506926 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.094585896 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094727039 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094775915 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094835043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094844103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.094921112 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094957113 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094974995 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.094980001 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095005989 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095006943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095031023 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095052004 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095062017 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095079899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095098019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095115900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095118046 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095144987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095151901 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095164061 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095181942 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095190048 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095232964 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095307112 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095324993 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095352888 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095371008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095372915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095397949 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095423937 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095426083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.095443964 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.095485926 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.096666098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.096690893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.096709967 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.096728086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.096738100 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.096776962 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097067118 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097084999 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097115040 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097119093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097137928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097162962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097181082 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097199917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097213030 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097232103 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097249031 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097291946 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097316980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097336054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097358942 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097397089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097414970 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097443104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097455978 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097460985 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097491026 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097558975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097574949 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097593069 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097616911 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097618103 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097636938 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097644091 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097654104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097680092 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097712994 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097731113 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097769976 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097788095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097805977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097832918 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097850084 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097850084 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097871065 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.097898960 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097922087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097939014 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.097939968 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.098038912 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098062038 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.098247051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098264933 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098297119 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098298073 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.098318100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098356962 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.098902941 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.098951101 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099009991 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099036932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099136114 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099153042 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099200964 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099328041 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099347115 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099520922 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099567890 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099625111 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099677086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099721909 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099725962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099874020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.099927902 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.099966049 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100025892 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100109100 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100147009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100192070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100253105 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100315094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100423098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100482941 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100543022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100656033 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100728035 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100754976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100771904 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100773096 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100804090 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100840092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100857019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100882053 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.100929022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100945950 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.100972891 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101007938 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101036072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101064920 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101082087 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101097107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101114035 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101116896 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101135015 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101159096 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101177931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101202965 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101224899 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101319075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101336956 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101362944 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101386070 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101417065 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101423979 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101464987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101486921 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101528883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101535082 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101598978 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101604939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101648092 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101690054 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101695061 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101720095 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101768017 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101766109 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101794958 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101835966 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101902008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101918936 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101949930 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.101962090 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.101974010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.102019072 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.102049112 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.102076054 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.102093935 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.102135897 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.122723103 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.123229980 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.123261929 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.123496056 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.151442051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.151510954 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.182666063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182697058 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182797909 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182818890 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.182825089 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182845116 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182864904 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.182871103 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.182967901 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183146954 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183180094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183203936 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183233976 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183254957 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183279991 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183288097 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183306932 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183332920 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183332920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183351994 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183377028 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183403969 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183408022 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183422089 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183430910 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183449984 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183476925 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183494091 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183532000 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183532000 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183533907 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183562040 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183578968 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183597088 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183624983 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183625937 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183625937 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183643103 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183661938 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183684111 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183695078 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183695078 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183706999 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183777094 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183861017 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183877945 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183896065 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183913946 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.183919907 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183953047 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.183973074 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184036970 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184055090 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184111118 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184149027 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184165955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184199095 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184206963 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184217930 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184259892 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184279919 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184293032 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184336901 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184361935 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184406042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184425116 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184432983 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184451103 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184478998 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184523106 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184540033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184557915 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.184578896 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.184643984 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.193403959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.197859049 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.197875977 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.197941065 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.197947979 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.197974920 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.197993040 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198012114 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198023081 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.198041916 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198060989 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198066950 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.198077917 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198097944 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.198102951 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.198146105 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203037977 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203063011 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203125954 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203130007 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203155041 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203172922 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203202009 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203229904 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203257084 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203274965 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203274965 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203311920 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203334093 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203356028 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203387976 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203406096 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.203440905 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.203468084 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.204909086 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.208957911 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.232606888 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.232628107 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.232764959 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.240699053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.249876022 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.249942064 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.249959946 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.249985933 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250003099 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250016928 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.250020981 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250092030 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.250092030 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.250132084 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250154018 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250185013 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250202894 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.250236034 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.250266075 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.251493931 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251513004 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251528978 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251573086 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.251630068 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251682997 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.251737118 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251763105 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251784086 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251801014 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251817942 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.251840115 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.251893044 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252029896 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252079964 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252120018 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252135992 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252147913 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252165079 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252177954 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252182007 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252228975 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252278090 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252295017 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252347946 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252449989 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252517939 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252573967 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252592087 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252609015 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252645016 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252819061 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252861977 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.252868891 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.252989054 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253011942 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253043890 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253108025 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253113985 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253153086 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253159046 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253171921 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253262043 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253279924 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253312111 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253340006 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253441095 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253499985 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253514051 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253559113 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253582001 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253632069 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253781080 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253822088 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253832102 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253880024 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253899097 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253947020 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.253948927 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.253967047 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254019976 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254019022 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.254050016 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254067898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254091978 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254096985 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.254111052 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254121065 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.254260063 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254277945 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254345894 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.254746914 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254772902 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.254807949 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.255116940 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255141020 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255157948 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255172968 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.255187988 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255204916 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.255212069 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255256891 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.255270004 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255332947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255352020 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255393982 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.255954981 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.255973101 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256026983 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.256119967 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256150961 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256174088 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256196022 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256236076 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.256268978 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.256396055 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256424904 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256645918 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256664038 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256681919 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.256681919 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256700039 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.256732941 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.256767035 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.257337093 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257394075 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257461071 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.257479906 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257498026 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257539034 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257556915 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.257633924 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257714987 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257764101 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.257818937 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257899046 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.257951021 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.257985115 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258044004 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.258253098 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258318901 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258373022 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258424997 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.258440971 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258495092 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258510113 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.258585930 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258671999 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.258672953 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258738041 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.258791924 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.294174910 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.294199944 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.294243097 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.294565916 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.294600964 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.294626951 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.295296907 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314538956 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314557076 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314594984 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314635992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314646959 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314680099 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314688921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314755917 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314774036 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314790010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314800978 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314826012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314838886 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314843893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314877987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314896107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314894915 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314922094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314939022 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314943075 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314969063 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.314990044 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.314995050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315026045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315043926 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315052032 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315085888 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315104008 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315120935 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315138102 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315155983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315170050 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315181971 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315200090 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315203905 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315228939 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315246105 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315263987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315285921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315299034 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315316916 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315324068 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315336943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.315339088 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.315385103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.316478014 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316497087 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316530943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316555977 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316570997 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.316575050 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316601038 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.316606998 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316714048 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.316720009 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316770077 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316793919 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316837072 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.316893101 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.316932917 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317120075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317141056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317163944 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317203045 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317217112 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317240953 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317255974 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317308903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317327023 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317351103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317359924 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317413092 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317439079 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317465067 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317492962 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317512989 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317532063 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317553997 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317555904 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317677021 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317717075 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317737103 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317738056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317755938 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317781925 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317786932 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317805052 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317821980 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317845106 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317852974 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317882061 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317893982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317912102 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317929029 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317945957 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317955017 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.317964077 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317981958 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.317986012 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318005085 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318022013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318039894 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318057060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318069935 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318075895 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318101883 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318111897 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318129063 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318146944 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318172932 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318197012 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318203926 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318223953 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318239927 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318257093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318269968 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318274975 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318303108 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318705082 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318722010 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318753958 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318813086 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318856001 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.318907976 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318942070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.318989992 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319015980 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319174051 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319190979 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319222927 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319416046 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319433928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319473982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319490910 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319497108 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319519043 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319789886 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319808006 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319837093 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319850922 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319859982 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319879055 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319886923 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319904089 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319921017 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.319971085 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.319988966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320030928 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320344925 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320362091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320379972 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320406914 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320408106 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320429087 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320436954 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320455074 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320483923 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320554018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320571899 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320606947 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320904016 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320946932 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.320959091 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.320993900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.321012020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.321031094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.321038961 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.321075916 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.326138020 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.327383041 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.342205048 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.342223883 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.342241049 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.342293978 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.342327118 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.343976974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.344093084 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.344151020 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.347162008 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.403532982 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403554916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403636932 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.403672934 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403691053 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403708935 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403795958 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.403800011 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403816938 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403840065 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.403878927 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.403878927 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.404504061 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.404521942 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.404537916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.404555082 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.404568911 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.404628992 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.404975891 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.404994011 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405010939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405028105 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405045033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405052900 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405062914 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405107975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405112982 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405112982 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405126095 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405201912 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405303955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405322075 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405338049 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405355930 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405379057 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405401945 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405466080 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405484915 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405503035 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405544043 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405622959 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405642033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405695915 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405783892 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405801058 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405818939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405822992 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405838966 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405885935 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.405978918 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.405998945 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406018972 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406032085 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406038046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406056881 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406084061 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406099081 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406131983 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406291008 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406308889 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406326056 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406342983 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406348944 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406362057 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406380892 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406407118 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406407118 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406428099 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406445026 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406461954 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406505108 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406534910 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406615973 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406635046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406652927 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406670094 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406712055 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406755924 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406758070 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406774044 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406791925 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406809092 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.406815052 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.406910896 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425235987 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425262928 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425312996 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425337076 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425342083 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425355911 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425386906 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425404072 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425417900 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425435066 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425461054 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425462961 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425482988 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425499916 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425508976 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425532103 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425543070 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425558090 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425575972 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425595999 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425602913 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425614119 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.425620079 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425637007 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.425700903 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429239035 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429282904 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429301023 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429326057 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429343939 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429348946 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429371119 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429389000 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429390907 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429416895 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429425001 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429435015 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429450035 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.429471016 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429506063 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.429951906 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.433276892 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.452651024 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.452670097 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.452812910 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.469367027 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469392061 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469408989 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469425917 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469451904 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.469461918 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469477892 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469486952 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.469504118 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469520092 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469535112 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.469543934 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469562054 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.469588995 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.469630003 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.470947027 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.470993996 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471034050 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471060991 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471082926 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471200943 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471318007 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471381903 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471400023 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471432924 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471450090 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471452951 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471476078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471493006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471502066 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471523046 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471537113 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471539974 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471559048 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471580982 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471601009 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471831083 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471910954 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471965075 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.471987963 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.471993923 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472012997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472029924 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472073078 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472110987 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472121954 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472214937 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472383022 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472399950 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472438097 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472476959 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472650051 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472722054 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472778082 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472862959 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472891092 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472908974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472950935 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.472956896 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.472999096 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473026991 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473033905 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.473045111 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473089933 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473093033 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.473118067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473134995 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.473146915 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.473186016 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474167109 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474250078 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474267006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474287987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474323034 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474345922 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474359035 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474375963 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474406004 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474422932 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474436998 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474488020 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474495888 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474514008 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474529982 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474555969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474572897 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474574089 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474602938 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474625111 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474641085 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474658012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474678993 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474711895 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474724054 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474756956 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474773884 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474801064 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474817038 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474819899 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474843025 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474852085 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474860907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474878073 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.474900961 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.474931955 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.475888968 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.475912094 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.475974083 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476094961 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476130962 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476147890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476165056 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476197958 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476232052 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476574898 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476608038 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476624012 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476674080 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476689100 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476727009 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476743937 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476744890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476763964 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476782084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.476811886 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.476869106 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.477229118 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477283955 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477341890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477360010 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477396965 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.477448940 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.477602959 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477621078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477674007 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.477760077 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477790117 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477813005 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477832079 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.477864981 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.477910042 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.478185892 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478204012 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478235960 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478252888 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478264093 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.478302956 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.478332043 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478409052 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478425980 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478477001 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.478564024 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478588104 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.478638887 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.514132023 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.514156103 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.514230013 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.514484882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546252966 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546294928 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546312094 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546329021 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546346903 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546370983 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546374083 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.546417952 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546420097 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.546444893 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546462059 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546493053 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.546549082 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546569109 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546591043 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546592951 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.546623945 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546637058 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.546643019 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.546698093 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547508001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547524929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547554970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547580957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547596931 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547609091 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547658920 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547683954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547709942 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547729015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547751904 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547770977 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547796965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547813892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547817945 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547842026 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547861099 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547877073 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547894001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547899008 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547914028 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547931910 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547949076 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547965050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.547965050 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.547986984 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.548036098 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.551162004 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.553210020 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.561827898 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.561845064 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.561897039 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.561914921 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.561933041 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.561991930 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.564548016 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.564563990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.564580917 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.564598083 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.564630032 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.568285942 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.568304062 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.568376064 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623125076 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623172998 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623203039 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623220921 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623254061 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623270988 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623274088 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623290062 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623307943 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623313904 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623313904 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623326063 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623395920 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623399019 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623673916 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623733997 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623744011 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623754025 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623795033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.623821974 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.623863935 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.624715090 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.624769926 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.624788046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.624828100 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.624833107 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.624885082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.624949932 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.624967098 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625004053 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625017881 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625022888 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625041008 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625087976 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625092983 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625112057 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625128984 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625161886 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625176907 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625186920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625190020 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625205994 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625236034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625251055 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625267982 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625284910 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625324965 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625324965 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625335932 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625353098 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625368118 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625395060 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625421047 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625428915 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625438929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625475883 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625502110 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625530958 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625564098 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625555038 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625593901 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625621080 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625622034 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625648022 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625663996 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625669003 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625691891 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625718117 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625725031 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625725031 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625747919 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625778913 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625796080 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625812054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625828028 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625854015 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625883102 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625900984 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625916004 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.625974894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625974894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625974894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625974894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625974894 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.625982046 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626003027 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626059055 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626115084 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626137972 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.626156092 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626183987 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626202106 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.626224041 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.626235962 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626251936 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.626303911 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.627873898 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650279045 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650305033 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650383949 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650397062 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650437117 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650477886 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650487900 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650518894 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650546074 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650578022 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650656939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650686979 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650705099 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650718927 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650763988 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650774956 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650780916 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650830984 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650840998 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650849104 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650903940 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650927067 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.650945902 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.650962114 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.651017904 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653318882 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653342962 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653369904 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653419018 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653419018 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653459072 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653548956 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653592110 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653714895 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653763056 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653785944 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653810978 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653827906 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653827906 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653867960 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653876066 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.653943062 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653968096 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.653985023 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.654011965 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.654022932 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.654046059 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.654048920 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.654100895 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.654102087 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.656474113 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.660121918 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.672090054 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.672122955 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.672323942 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.690218925 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690243006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690268040 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690299988 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690318108 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690316916 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.690334082 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.690346956 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.690397024 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.691687107 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.691751003 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.691853046 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.692383051 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692400932 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692454100 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.692634106 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692652941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692728996 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692744970 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.692785025 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.692831039 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694454908 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694509983 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694535971 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694554090 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694571018 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694592953 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694598913 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694634914 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694636106 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694657087 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694683075 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694684029 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694700956 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694719076 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694745064 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694762945 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694776058 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694781065 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694808960 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.694830894 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694848061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694863081 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.694889069 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.695015907 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.695375919 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.695826054 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.695843935 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.695920944 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696068048 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696084976 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696116924 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696135044 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696135998 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696203947 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696295023 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696603060 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696620941 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696647882 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696672916 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696728945 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696733952 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696733952 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696754932 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696780920 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696806908 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696820021 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696826935 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696844101 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.696856976 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.696906090 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.697412968 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697431087 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697477102 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697484016 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.697494984 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697648048 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697665930 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697705030 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.697734118 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.697849989 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697868109 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697922945 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.697927952 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.697946072 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698005915 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.698283911 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698301077 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698367119 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.698398113 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698447943 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698474884 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698493004 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698509932 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698528051 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.698558092 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698582888 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.698637009 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698654890 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.698688030 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.698717117 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.767528057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767549038 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767576933 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767595053 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767617941 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.767676115 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.767838955 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767889023 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767904997 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767952919 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.767959118 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.767977953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768006086 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768069029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768085957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768127918 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768127918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768146992 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768166065 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768177032 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768203974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768220901 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768227100 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768263102 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768280029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768285990 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768300056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768321991 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768347025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768347979 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768367052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.768378019 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.768433094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771543026 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771568060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771595001 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771612883 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771620989 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771663904 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771681070 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771706104 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771730900 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771749020 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771778107 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771781921 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771794081 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771837950 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771858931 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.771868944 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771912098 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771955013 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.771970987 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.772005081 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.772052050 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.773605108 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773654938 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773695946 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773705959 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.773778915 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773796082 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773813963 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773828030 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.773863077 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773863077 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.773894072 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773911953 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773929119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.773938894 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.773987055 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.779400110 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.784146070 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784200907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784225941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784244061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784277916 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.784280062 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784306049 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.784326077 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.784346104 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.788399935 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.788418055 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.788434982 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.788487911 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.837462902 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.842608929 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842628002 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842660904 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842684031 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842698097 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.842741013 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.842761993 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842818975 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842844963 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842863083 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842894077 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842911959 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.842947006 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.842974901 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.842998981 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843017101 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843028069 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.843089104 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.843318939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843353033 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843425035 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.843456984 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843476057 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.843529940 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.844258070 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844301939 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844321966 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844340086 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844382048 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.844413042 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844418049 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.844434023 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844485998 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.844777107 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844809055 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844826937 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844846010 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844876051 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.844891071 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.844942093 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.850653887 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.876621008 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876667976 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876686096 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876727104 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.876740932 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876785994 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876804113 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876822948 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876838923 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.876879930 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.876880884 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876899004 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876941919 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.876954079 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.876971006 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.877007961 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.877033949 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.877053022 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.877069950 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.877087116 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.877116919 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880157948 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880177021 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880202055 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880218983 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880247116 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880264997 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880292892 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880305052 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880338907 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880357027 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880376101 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880377054 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880404949 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880409956 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880428076 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880451918 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880459070 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880475998 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880522013 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880531073 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880548954 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880568027 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880577087 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.880584955 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.880615950 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.882431030 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.886055946 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.911546946 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.911640882 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.911782026 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.911967039 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912018061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912060022 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.912466049 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912509918 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912528038 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912545919 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.912570000 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.912606001 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914387941 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914406061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914458990 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914463997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914482117 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914499998 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914532900 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914535046 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914552927 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914570093 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914587975 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914592028 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914608002 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914619923 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914624929 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914643049 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914654970 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914660931 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914695024 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914725065 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914743900 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914746046 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.914762974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.914810896 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915165901 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915275097 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915292978 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915329933 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915334940 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915369034 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915388107 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915436029 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915468931 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915486097 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915493965 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915512085 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915559053 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915572882 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915606976 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915621042 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915638924 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915673018 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915703058 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915735006 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915752888 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915782928 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.915792942 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.915838003 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.916738987 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.916773081 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.916836023 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.916858912 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.916877031 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.916910887 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.916963100 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.916996002 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917043924 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917068005 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917084932 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917104006 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917143106 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917149067 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917160988 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917191029 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917191982 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917226076 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917242050 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917243958 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917259932 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917309046 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917318106 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917367935 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917376041 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917409897 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917503119 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917519093 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917536020 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917567015 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917572975 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917591095 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917615891 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917615891 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917653084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917706966 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917720079 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917738914 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917756081 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917788982 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917807102 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.917813063 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.917862892 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918045998 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918087006 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918106079 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918123960 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918140888 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918148041 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918174982 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918184042 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918226957 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918255091 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918291092 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918375015 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918409109 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918436050 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918447971 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918469906 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918544054 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918586969 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918593884 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918627024 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918643951 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918643951 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918690920 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918709993 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918729067 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918746948 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918750048 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918775082 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918790102 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918793917 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918816090 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.918827057 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.918855906 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.968075037 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987209082 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987231016 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987256050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987274885 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987293959 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987306118 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987340927 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987390041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987409115 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987426996 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987449884 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987488985 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987849951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987868071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987926960 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.987927914 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987946987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987965107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.987982988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988006115 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988044024 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988045931 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988065004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988081932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988116980 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988117933 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988137960 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988157988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988162994 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988174915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988208055 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988208055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988225937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988244057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988264084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.988265038 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.988305092 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.993606091 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.993647099 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.993663073 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.993686914 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.993696928 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.993741989 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.995151997 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.999677896 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999732971 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999751091 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999769926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999777079 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.999866962 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:46.999883890 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999902010 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999948978 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999968052 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999984026 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:46.999990940 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.000003099 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.000026941 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.000066996 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.004365921 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004384041 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004406929 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004424095 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004436970 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.004470110 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.004551888 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004678011 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004714012 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.004761934 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.008629084 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.008661032 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.008725882 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.057481050 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070630074 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070647955 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070667028 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070709944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070717096 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.070734024 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070780039 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070786953 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.070799112 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070815086 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070832014 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070847988 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.070847988 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.070868015 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.070914984 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.102355003 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102372885 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102423906 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102440119 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.102448940 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102466106 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102545977 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102561951 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102579117 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102596045 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102612019 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102628946 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102646112 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102673054 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.102689981 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.105979919 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.106029987 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.131455898 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.131474018 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.131531954 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.131588936 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.131618023 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.131664991 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.132268906 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.132420063 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.132436991 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.132474899 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.132481098 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.132538080 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.134656906 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.134674072 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.134715080 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.134732008 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.134732962 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.134780884 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.134960890 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.134978056 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135020971 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135035038 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.135037899 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135072947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135091066 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135092974 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.135123968 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135127068 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.135143042 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135186911 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.135205030 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135248899 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135266066 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135282993 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135293961 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.135301113 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.135330915 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.136791945 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.136810064 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.136826992 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.136845112 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.136873960 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.136908054 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137089968 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137130976 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137147903 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137164116 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137212038 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137212038 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137294054 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137310982 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137329102 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137368917 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137387991 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137404919 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137439013 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137458086 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137466908 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137494087 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137548923 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137577057 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137603998 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137629986 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137633085 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137648106 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137651920 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137681007 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137708902 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137742043 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137758970 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137775898 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137794018 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137824059 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137840986 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137857914 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137890100 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137906075 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137923002 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137940884 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.137959957 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.137984991 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138015032 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138031006 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138047934 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138063908 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138082027 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138094902 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138115883 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138134003 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138149023 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138151884 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138170004 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138184071 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138185978 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138216972 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138223886 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138264894 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138401985 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138432026 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138494968 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138514042 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138516903 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138536930 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138567924 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138622999 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138641119 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138659000 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138691902 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138705015 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138722897 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138731003 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138739109 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138757944 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138773918 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138793945 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138806105 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138823986 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.138834000 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.138854980 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.179826021 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.184834957 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.187966108 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.206876040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.206912041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.206929922 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.206948042 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.206979036 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207010984 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207016945 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207031012 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207050085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207053900 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207073927 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207084894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207103014 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207103968 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207165956 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207427979 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207446098 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207511902 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207515001 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207530975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207549095 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207567930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207573891 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207612038 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207642078 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207679987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207731009 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207762957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207782984 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207802057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207818985 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207829952 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207837105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207854033 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207859039 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207887888 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207895041 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207906961 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207923889 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207950115 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.207958937 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.207977057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.208002090 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215465069 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215524912 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215542078 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215559006 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215590954 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215646982 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215677977 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215712070 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215759039 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215774059 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215790987 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215831041 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215873003 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215897083 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215913057 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215931892 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215950012 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215953112 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.215967894 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.215995073 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.216003895 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.216022015 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.223237991 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.223299980 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.223361015 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.223367929 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.223383904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.223448038 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.224844933 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.224863052 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.224879026 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.224896908 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.224948883 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.225115061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.225132942 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.225150108 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.225167990 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.225193024 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.225219965 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.228724003 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.228739977 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.228782892 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.240710020 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.259385109 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.259391069 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.275068998 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.290561914 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290601969 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290673018 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.290761948 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290777922 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290822983 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290829897 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.290851116 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290868998 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.290909052 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.290935993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291006088 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291033983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291039944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291073084 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291089058 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291104078 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291157961 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291186094 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291209936 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291228056 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291244984 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291260958 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291296005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291328907 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291346073 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291363001 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291382074 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.291393995 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.291439056 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.351222038 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.351241112 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.351259947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.351278067 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.351316929 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.351361990 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.351975918 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.351994038 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.352056980 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.352065086 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.352076054 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.352132082 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354214907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354291916 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354310036 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354329109 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354357958 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354396105 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354573011 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354630947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354648113 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354666948 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354679108 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354794979 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354839087 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354871035 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354923964 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354940891 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354959011 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.354967117 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.354994059 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.355000973 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.355041981 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.355045080 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.355063915 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.355094910 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.355107069 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.357207060 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.357239962 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.357310057 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.357316017 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.357355118 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.357498884 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.358009100 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358031988 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358103991 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.358133078 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358151913 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358170033 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358212948 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.358231068 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358247995 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358264923 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.358299017 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.358328104 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.399560928 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.399689913 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.426749945 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426820040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426863909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426913977 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426913977 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.426933050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426950932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.426974058 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.426995993 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427021027 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427037954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427056074 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427073956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427093983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427098036 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427113056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427126884 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427169085 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427206993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427226067 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427242994 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427262068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427267075 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427309990 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427405119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427465916 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427483082 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427500963 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427508116 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427517891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427551031 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427566051 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427589893 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427602053 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427608013 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427642107 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427654982 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427659035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427676916 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427695036 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427699089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427731991 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427750111 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427753925 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427767992 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427786112 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.427804947 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.427838087 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.435966015 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444600105 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444617033 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444667101 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.444673061 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444691896 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444710016 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444736958 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.444765091 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444783926 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444801092 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.444812059 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.444850922 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461108923 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461127043 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461184025 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461189032 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461209059 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461240053 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461257935 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461277962 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461297035 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461311102 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461328030 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461354017 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461359978 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461399078 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461412907 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461431980 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461466074 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461519957 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461534023 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461559057 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461576939 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461582899 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461595058 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461612940 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461618900 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461657047 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461673975 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461690903 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461709023 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461714029 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461726904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461752892 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.461779118 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.461822033 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.478682995 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.479829073 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.479846954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.479898930 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.510440111 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510514975 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510577917 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.510586977 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510653973 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510705948 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.510750055 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510817051 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.510867119 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.510955095 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511039972 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511107922 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511109114 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511184931 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511250019 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511255980 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511357069 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511430025 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511451006 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511487961 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511573076 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511624098 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511646032 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511733055 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511789083 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511818886 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511878967 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.511898041 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.511981010 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512068987 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512222052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512254000 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512309074 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512340069 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512389898 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512438059 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512471914 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512542009 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512567997 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512605906 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512639999 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512681007 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512713909 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512770891 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512820005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.512829065 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512880087 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.512953043 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513004065 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.513017893 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513061047 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513124943 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.513125896 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513170958 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513211966 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.513356924 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513437033 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513494015 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.513499975 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.513556957 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.571219921 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571248055 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571320057 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571331024 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.571337938 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571376085 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.571765900 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571818113 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571943998 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571962118 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.571969986 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.572022915 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.573899984 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.573918104 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574008942 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574026108 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574054003 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574085951 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574239969 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574258089 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574300051 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574402094 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574449062 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574474096 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574491978 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574496984 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574534893 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574544907 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574572086 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574589968 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574608088 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.574631929 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.574667931 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.575237036 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.575254917 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.575298071 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.576594114 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.576642036 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.576703072 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.576702118 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.576745033 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577039003 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.577698946 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577716112 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577744007 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577764988 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577773094 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.577788115 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577814102 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577837944 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.577842951 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577861071 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.577882051 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.577918053 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.619533062 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.619569063 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.619586945 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.619632959 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.619651079 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.619702101 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.646728039 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.646806002 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.646859884 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.646893978 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.646915913 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.646975994 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.646986961 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647037983 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647084951 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647171974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647223949 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647300005 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647347927 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647349119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647392988 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647406101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647424936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647456884 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647480011 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647510052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647521973 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647540092 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647557974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647558928 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647577047 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647579908 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647595882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647620916 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647649050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647671938 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647716045 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647758007 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647799969 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647840977 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647857904 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647883892 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647901058 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647927046 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647927999 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647948027 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647958040 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647981882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.647994041 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.647999048 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648055077 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648056030 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.648107052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648170948 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648204088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648216963 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.648221970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648247004 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.648276091 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.648319960 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.664309025 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664335966 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664396048 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.664398909 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664464951 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664489985 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664506912 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664534092 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.664575100 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.664606094 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664623022 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.664666891 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681179047 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681260109 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681277990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681314945 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681330919 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681359053 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681385040 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681386948 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681430101 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681437969 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681472063 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681497097 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681538105 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681540966 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681581020 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681581020 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681665897 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681684017 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681710005 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681726933 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681731939 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681770086 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681780100 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681804895 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681843042 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681895018 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.681994915 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.681998014 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682023048 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682044983 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682069063 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682090998 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682100058 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682113886 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682137966 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682157040 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682159901 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682183981 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682234049 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682235956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682271004 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682287931 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682337046 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682346106 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682389975 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682473898 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682516098 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682538986 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682584047 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682595968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682643890 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682672977 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682717085 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682749033 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682801008 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682835102 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682858944 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682884932 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682893038 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682914019 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682924986 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.682933092 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682974100 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.682991982 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.683017969 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.683037043 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.683059931 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.683108091 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.683140993 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.683157921 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.683182001 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.683326006 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.699431896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.699457884 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.699913025 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.731925964 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.731944084 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.731961966 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.731978893 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.731996059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732008934 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732016087 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732043982 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732064009 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732074022 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732090950 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732121944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732147932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732148886 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732166052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732199907 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732201099 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732225895 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732243061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732259989 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732276917 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732276917 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732295036 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732311964 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732312918 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732328892 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732347012 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732351065 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732363939 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732372046 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732388973 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732400894 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732405901 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732424021 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732441902 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732443094 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732459068 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732477903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732491016 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732496023 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732547045 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732551098 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732551098 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732573032 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732665062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732707024 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732718945 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732752085 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732757092 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732785940 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732811928 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732836962 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732840061 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732855082 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732872009 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732893944 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732907057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732923031 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732929945 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732948065 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732964993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.732979059 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.732983112 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733031988 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733056068 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733089924 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733107090 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733117104 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733124971 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733160973 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733163118 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733185053 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733212948 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733217955 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733237028 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733262062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733279943 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733289003 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733310938 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733334064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733340025 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733351946 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733361959 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733386040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733402967 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733411074 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733429909 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733447075 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733474016 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733477116 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733490944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733496904 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733516932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733534098 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733568907 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733584881 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733594894 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733596087 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733609915 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733625889 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733637094 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733652115 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733668089 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733679056 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733694077 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733720064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733745098 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733748913 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733772993 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733789921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733791113 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733808041 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733820915 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733839989 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733855963 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733865976 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733884096 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733901978 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.733937025 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.733957052 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.790991068 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791059017 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791076899 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791127920 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.791518927 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791584969 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.791640997 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791692019 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791735888 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.791738033 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.793770075 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.793854952 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794641972 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794660091 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794677019 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794693947 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794725895 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794734955 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794751883 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794765949 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794770002 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794789076 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794799089 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794809103 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794833899 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794837952 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794857979 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794872999 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794891119 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794899940 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794914007 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794918060 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794935942 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794954062 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794970036 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.794974089 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.794994116 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.795945883 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.795994043 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.796056032 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.796133041 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.796207905 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.796247005 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.796257973 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.797012091 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797032118 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797060013 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797079086 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.797082901 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797118902 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.797142982 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797188044 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.797194004 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797220945 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797236919 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797264099 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.797288895 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.797317028 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.838542938 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.841165066 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.841196060 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.841222048 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.841259956 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.841264963 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.841310978 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.866491079 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866543055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866560936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866589069 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866597891 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.866605997 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866625071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866645098 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.866668940 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.866909027 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866938114 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866955996 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866975069 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.866997004 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867033958 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867103100 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867130995 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867156029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867172956 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867187023 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867204905 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867222071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867244959 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867260933 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867369890 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867388010 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867428064 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867528915 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867547035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867574930 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867592096 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867594957 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867626905 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867666006 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867693901 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867717981 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867747068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867747068 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867779970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867805004 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867805004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867856026 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.867912054 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867944002 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867961884 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.867979050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868005037 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.868026972 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.868060112 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868092060 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868134022 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868145943 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.868150949 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868168116 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868185997 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868202925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868207932 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.868221045 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.868246078 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.868267059 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.884186029 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.894620895 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.901463985 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901520967 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901626110 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901643991 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901657104 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.901685953 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901705027 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.901747942 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901799917 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901808023 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.901952028 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.901999950 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902021885 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902025938 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902089119 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902105093 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902157068 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902199030 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902208090 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902262926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902316093 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902343035 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902360916 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902410984 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902426004 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902468920 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902519941 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902546883 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902565002 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902648926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902667046 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902693987 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902724981 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.902729034 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902775049 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902802944 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.902822971 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903023958 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903069973 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903076887 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903112888 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903152943 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903179884 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903201103 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903234959 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903280973 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903321028 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903373003 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903381109 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903441906 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903460026 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903510094 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903513908 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903584957 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903629065 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903640985 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903683901 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903683901 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903726101 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903795004 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903795004 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903848886 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903903961 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.903920889 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.903964996 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904009104 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904041052 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904067039 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904119968 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904136896 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904174089 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904191971 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904232025 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904233932 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904274940 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904277086 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904351950 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904369116 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904412031 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904416084 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904476881 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904495001 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904566050 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904623032 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904639959 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904648066 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904730082 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904772997 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904800892 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904819012 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904851913 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904891014 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904932022 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.904947996 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.904999971 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905050993 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905121088 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905199051 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905246019 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905291080 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905297995 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905340910 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905349016 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905400038 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905425072 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905457020 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905459881 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905499935 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905509949 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905534029 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905581951 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905610085 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905777931 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905833960 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.905885935 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.905961990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906013966 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906053066 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906066895 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906122923 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906166077 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906189919 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906229019 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906239033 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906352997 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906404018 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906440020 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906496048 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906558990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906608105 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906609058 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.906650066 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.906758070 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.907859087 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.907876968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.907907009 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.907927990 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.907974005 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.907979012 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.908019066 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.908054113 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.908107996 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.908130884 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.908555031 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.919574022 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.919651985 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.919687033 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.919735909 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.935858011 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954207897 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954370975 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954394102 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954411983 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954431057 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954454899 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954458952 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954478025 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954492092 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954503059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954519033 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954539061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954555988 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954574108 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954576015 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954607964 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954628944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954651117 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954674959 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954693079 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954709053 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954721928 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954742908 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954754114 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954782963 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954792023 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954826117 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954870939 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954871893 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954886913 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954929113 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.954931974 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954978943 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.954993963 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955014944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955039978 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955059052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955090046 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955095053 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955107927 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955136061 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955141068 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955153942 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955168962 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955205917 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955225945 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955352068 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955368996 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955384970 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955401897 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955415010 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955420017 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.955436945 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955472946 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.955972910 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956048012 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956059933 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956141949 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956149101 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956214905 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956223965 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956242085 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956273079 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956283092 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956310034 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956325054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956330061 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956350088 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956396103 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956420898 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956435919 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956480980 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956487894 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956510067 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956527948 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956546068 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956568003 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956569910 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956594944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956594944 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956612110 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956634045 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956656933 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956686020 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956708908 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956743002 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956769943 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956794977 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956820011 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956823111 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956837893 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956878901 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956886053 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956904888 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956904888 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956921101 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956950903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.956965923 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.956995964 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957003117 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957037926 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957091093 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957096100 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957115889 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957138062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957165956 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957173109 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957192898 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957200050 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957220078 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957226992 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957243919 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957245111 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957261086 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957264900 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957308054 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957309961 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957308054 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957338095 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957354069 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957380056 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957391977 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957417965 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957421064 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957443953 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957454920 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957459927 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957477093 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957485914 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957498074 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957508087 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957519054 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957540035 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957541943 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957556009 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957566977 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957593918 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957603931 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957611084 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957623005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957639933 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957644939 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957662106 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957663059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957681894 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957684040 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957701921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957710028 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957720041 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957748890 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957765102 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957792997 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957803011 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957808971 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957830906 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957838058 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957858086 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957865953 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957881927 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957900047 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957910061 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957936049 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957947016 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957954884 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957977057 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.957982063 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.957999945 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958013058 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958025932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958044052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958048105 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958065987 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958070040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958086967 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958103895 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958115101 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958125114 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958136082 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958142996 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958158970 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958175898 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958182096 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958204031 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958220005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958230019 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958240986 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958247900 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958261967 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958265066 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958282948 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958312988 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958332062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958349943 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958374023 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958384991 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958400965 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958415031 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958417892 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958432913 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958445072 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958455086 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958462954 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958473921 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958488941 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958498001 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958513975 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958518028 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958538055 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958543062 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958554983 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958560944 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958571911 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958581924 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958589077 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958611965 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958616018 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958642006 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958647013 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958667040 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958667994 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958684921 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958697081 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958714008 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958739042 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958741903 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958760023 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958781004 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958789110 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958806038 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958811998 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958831072 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958832979 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958848000 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958854914 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958877087 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958893061 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958894968 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958911896 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958911896 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958930969 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958939075 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958976984 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.958988905 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.958995104 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959021091 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959043980 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.959049940 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959067106 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959084034 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959089994 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.959089994 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.959101915 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:47.959114075 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:47.959161997 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.015393972 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.015441895 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.015506029 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.015535116 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.015574932 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.015712023 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.016355038 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016454935 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016539097 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016567945 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.016582966 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016625881 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016658068 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.016669989 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016712904 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.016751051 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016792059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016855001 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016890049 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.016915083 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.016966105 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122031927 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122061968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122080088 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122118950 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122172117 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122189045 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122205019 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122221947 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122237921 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122245073 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122256041 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122272968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122303009 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122308016 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122320890 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122349024 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122349977 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122379065 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122404099 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122430086 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122437954 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122457027 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122467041 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122486115 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122495890 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122503996 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122530937 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122550011 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122570038 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122576952 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122596979 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122601032 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122639894 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122651100 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122665882 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122682095 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122699022 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122711897 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122725964 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122745991 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122772932 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122776985 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122803926 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122812986 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122822046 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122858047 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122863054 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122876883 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122900963 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122927904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122932911 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122953892 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.122961998 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.122997046 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123011112 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123013973 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123038054 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123059988 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123060942 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123080969 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123109102 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123125076 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123128891 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123152018 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123158932 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123176098 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123200893 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123218060 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123224974 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123234987 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123253107 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123258114 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123276949 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123295069 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123312950 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123338938 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123358011 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123364925 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123385906 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123392105 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123409986 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123428106 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123461008 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123473883 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123473883 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123481035 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123509884 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123527050 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123537064 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123553991 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123588085 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123604059 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123614073 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123625994 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123650074 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123676062 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123693943 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123708963 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123728037 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123754025 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123771906 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123775005 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123807907 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123810053 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123826027 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123857021 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123879910 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123888016 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123898029 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123915911 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123933077 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123965025 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.123976946 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.123989105 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124003887 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124007940 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124027014 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124063015 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124072075 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124079943 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124120951 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124129057 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124147892 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124176979 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124192953 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124197960 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124212027 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124217987 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124247074 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124253988 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124264956 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124294043 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124317884 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124324083 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124342918 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124363899 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124372005 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124386072 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124406099 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124413967 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124433994 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124469995 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124488115 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124495983 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124515057 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124531031 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124532938 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124551058 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124578953 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124593019 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124599934 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124620914 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124638081 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124675035 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124689102 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124691010 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124718904 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124727011 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124737024 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124764919 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124779940 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124794960 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124816895 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124821901 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124835968 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124862909 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124881029 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124881029 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124898911 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124906063 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124917984 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124937057 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124943972 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.124972105 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.124995947 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125011921 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125025988 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125031948 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125066042 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125072002 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125072002 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125086069 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125103951 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125123024 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125140905 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125158072 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125159025 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125179052 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125180006 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125197887 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125211000 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125216007 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125235081 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.125252962 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.125272036 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174370050 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174388885 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174413919 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174446106 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174459934 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174470901 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174489975 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174505949 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174531937 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174530983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174530983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174531937 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174531937 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174552917 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174563885 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174571037 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174582005 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174598932 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174602032 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174622059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174645901 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174645901 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174655914 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174666882 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174689054 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174706936 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174711943 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174731016 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174731970 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174755096 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174767971 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174778938 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174794912 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174796104 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174808025 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174818993 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174832106 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174848080 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174848080 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174865961 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174875021 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174896955 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174904108 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174904108 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174917936 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174932003 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174943924 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174969912 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.174972057 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174992085 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.174995899 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175008059 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175018072 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175045013 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175075054 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175079107 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175096035 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175097942 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175116062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175127029 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175148964 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175168037 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175185919 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175214052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175230980 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175239086 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175256968 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175256968 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175276995 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175292015 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175297022 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175309896 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175328016 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175338030 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175354958 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175370932 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175374031 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175390959 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175407887 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175432920 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175452948 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175795078 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175811052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175875902 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.175892115 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.175945997 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.176146984 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.176197052 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.176249027 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.176394939 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.176413059 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.176429987 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.176464081 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.176464081 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.176496983 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.177234888 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.177295923 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.178381920 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.178436995 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.178617954 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.178636074 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.178662062 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.178670883 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.178704023 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.178704023 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.179605007 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.179727077 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.197313070 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.234827042 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.234860897 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.234879017 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.234903097 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.234916925 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.234987974 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.235945940 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.235987902 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236021996 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236042976 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236066103 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236068964 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.236083984 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236125946 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.236125946 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.236140013 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236165047 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236191034 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236217976 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.236242056 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.236265898 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.417905092 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.417927027 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418015957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418016911 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.418045044 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418071985 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418091059 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.418101072 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418119907 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418137074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418152094 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418162107 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.418181896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.418191910 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.418231010 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.454303026 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.454334021 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.454365969 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.454382896 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.454426050 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.454493046 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.455374956 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455446005 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455471039 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455497980 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455511093 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.455517054 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455543995 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455554008 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.455574036 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455596924 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455600977 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.455615044 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455631018 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.455678940 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.455679893 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.527717113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.527851105 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638186932 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638207912 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638220072 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638236046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638264894 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638276100 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638295889 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638308048 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638340950 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638345003 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638359070 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638375998 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638394117 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638423920 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638499975 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638501883 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638515949 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638526917 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638554096 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638561964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638581991 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638596058 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638617039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.638619900 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.638641119 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.673887968 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.673968077 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.673985004 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.674038887 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.674048901 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.674101114 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675055981 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675118923 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675173044 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675203085 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675271034 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675291061 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675307989 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675319910 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675331116 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675359964 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675416946 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675430059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675445080 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675457001 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675468922 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.675477028 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675530910 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.675530910 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.688225985 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.747476101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.747566938 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858437061 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858453035 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858472109 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858503103 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858505964 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858547926 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858560085 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858582020 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858623028 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858623981 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858644009 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858665943 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858679056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858689070 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858700991 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858714104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858732939 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858751059 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858760118 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858772993 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858812094 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858814955 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858834982 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858850956 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858869076 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.858895063 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.858917952 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.893300056 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.893318892 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.893387079 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.893404961 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.893416882 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.893470049 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894314051 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894361973 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894459963 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894555092 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894567013 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894606113 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894614935 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894622087 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894632101 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894671917 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894704103 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894716024 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894743919 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894768000 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894782066 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894797087 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.894807100 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.894829988 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.909945965 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.962404013 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.969301939 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.969315052 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:48.969363928 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:48.969441891 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080583096 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080602884 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080614090 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080626965 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080645084 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080658913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080661058 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080673933 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080693960 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080697060 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080734968 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080800056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080818892 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080849886 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080861092 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080871105 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080883980 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080904007 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080928087 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080950975 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080969095 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.080971956 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.080981970 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.081017017 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.081029892 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.081032038 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.081054926 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.081058025 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.081142902 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113632917 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113645077 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113688946 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113715887 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113732100 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113749981 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113763094 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113780022 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113810062 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113831043 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113853931 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113877058 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113888979 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113902092 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113903999 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113949060 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.113950014 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.113964081 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.114008904 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.114027023 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.114039898 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.114051104 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.114074945 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.114103079 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.182343006 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.190021038 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.190035105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.190067053 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.190083027 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.190107107 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.190166950 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.228040934 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.300870895 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300885916 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300908089 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300920010 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300947905 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.300967932 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300978899 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.300990105 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.300996065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301019907 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301029921 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301049948 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301060915 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301067114 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301094055 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301106930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301126957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301140070 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301152945 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301172018 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301172972 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301181078 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301184893 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301228046 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301235914 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301258087 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301270008 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301292896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301295042 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301305056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301317930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.301342010 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.301363945 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333065033 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333079100 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333127975 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333169937 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333192110 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333204985 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333240032 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333268881 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333281040 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333292007 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333309889 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333328962 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333334923 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333350897 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333364964 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333378077 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333380938 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333410025 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333421946 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333429098 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333441973 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333470106 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.333477974 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.333539009 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.409722090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.409737110 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.409794092 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.409811974 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.409832954 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.409847021 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.409851074 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.409895897 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.409965038 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.410006046 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.447925091 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.493676901 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521352053 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521365881 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521413088 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521529913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521543026 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521586895 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521645069 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521667957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521713018 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521727085 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521739960 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521792889 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521806002 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521822929 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521842957 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521894932 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521939039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521950960 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.521992922 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.521995068 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522042036 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.522048950 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522084951 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522173882 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522186995 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522198915 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522202015 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.522212029 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522236109 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.522258997 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.522269964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522317886 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522349119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522356987 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.522389889 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522429943 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.522432089 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552357912 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552369118 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552380085 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552393913 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552432060 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552460909 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552474022 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552515984 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552517891 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552552938 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552565098 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552604914 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552609921 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552623034 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552670956 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552700996 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552736998 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552768946 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552865982 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552877903 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552889109 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552902937 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552915096 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.552925110 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552962065 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.552962065 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.571814060 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632498026 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632555008 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632560968 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632607937 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632611990 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632668018 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632697105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632719040 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632730961 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632750988 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632771969 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632781982 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632786036 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632808924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632812023 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632834911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632848978 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.632872105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.632910967 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.714088917 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741439104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741475105 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741496086 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741517067 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741537094 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741544008 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741573095 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741585970 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741615057 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741695881 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741741896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741754055 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741767883 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741780996 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741791964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741837025 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741885900 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741897106 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741909027 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741933107 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.741955996 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.741977930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742014885 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.742036104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742049932 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742093086 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.742105007 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742146015 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742162943 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742187977 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.742212057 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742255926 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742268085 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.742311954 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742324114 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742335081 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.742347956 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.742377043 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772269011 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772281885 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772321939 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772332907 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772335052 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772346020 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772384882 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772397995 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772432089 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772443056 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772448063 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772488117 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772491932 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772515059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772528887 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772553921 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772556067 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772567987 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772602081 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772623062 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772634983 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772672892 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772743940 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772757053 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772768974 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.772783995 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.772809982 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.791646957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.791665077 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.791733980 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852201939 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852219105 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852236986 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852257967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852272034 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852300882 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852319956 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852387905 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852402925 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852416039 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852427006 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852442980 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852452040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852463007 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852492094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852495909 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852538109 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852543116 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852582932 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852595091 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852607965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852643013 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852643967 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852679968 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852694035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852730036 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852740049 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852766037 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852783918 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852798939 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852835894 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852890968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852904081 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.852926016 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.852953911 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961462021 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961528063 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961545944 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961559057 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961570024 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961581945 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961600065 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961628914 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961651087 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961659908 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961673975 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961685896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961699963 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961724997 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961735964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961747885 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961759090 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961771011 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961782932 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961795092 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961816072 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961822033 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961877108 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961889029 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961915970 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.961941957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961986065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.961998940 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962011099 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962025881 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962061882 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962184906 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962234020 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962245941 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962280989 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962289095 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962327957 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962352037 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962371111 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962383032 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962408066 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962413073 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962449074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962481976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.962490082 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.962518930 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992208958 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992240906 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992254019 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992300034 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992301941 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992315054 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992336988 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992347956 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992350101 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992372036 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992445946 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992459059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992472887 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992485046 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992497921 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992501020 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992508888 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992511988 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992552996 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992552996 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992568016 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992578030 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992589951 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992600918 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992615938 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992640972 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992654085 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992665052 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992677927 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992688894 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:49.992691040 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992716074 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:49.992742062 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.011655092 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.011668921 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.011728048 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.072696924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.072752953 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.072864056 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.072906971 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.072962999 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073002100 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073065042 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073132038 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073169947 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073174000 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073209047 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073226929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073334932 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073348045 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073375940 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073395967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073409081 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073432922 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073450089 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073463917 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073486090 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073498011 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073502064 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073520899 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073529959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073543072 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073571920 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073571920 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073596001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073618889 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073642969 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073656082 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073678017 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073702097 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.073745966 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.073751926 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074500084 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074512959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074544907 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.074561119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074573040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074584961 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074596882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074613094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.074647903 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.074671984 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074685097 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074728966 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.074737072 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074748993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.074770927 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.118664026 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.182437897 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182538986 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182585955 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.182637930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182742119 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182765007 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182785034 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.182913065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.182962894 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183008909 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.183043957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183111906 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183151007 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.183209896 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183239937 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183248997 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.183312893 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183350086 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.183394909 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183505058 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183558941 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.183576107 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183644056 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.183682919 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.184977055 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.184988976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185002089 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185029030 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.185062885 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185075045 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185086012 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185107946 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.185129881 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.185203075 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.185973883 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.186031103 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.186408997 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.186952114 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.186994076 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.187091112 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.187995911 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188043118 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.188282967 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188294888 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188304901 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188318014 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188334942 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188347101 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.188348055 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.188371897 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.188383102 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.215641975 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.215713978 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.215779066 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.215826035 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.215841055 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.215874910 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.215883017 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.215991974 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216053009 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216087103 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216166019 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216212988 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216243982 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216295958 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216371059 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216413975 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216423035 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216466904 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216516972 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216665983 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216742992 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216746092 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216775894 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216833115 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216847897 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216888905 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.216938972 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.216963053 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.217066050 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.217108965 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.217139959 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.217186928 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.217268944 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.217314005 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.240497112 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.240514040 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.240525961 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.240561008 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.292731047 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.292946100 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.292999983 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.293025970 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.293112993 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.293154001 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.293245077 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.293697119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.293749094 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.293890953 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294020891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294061899 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.294302940 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294389009 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294477940 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294518948 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.294574976 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.294615984 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.294657946 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295094967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295191050 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295214891 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.295406103 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295454979 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.295526981 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295603037 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295654058 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.295694113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295942068 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.295985937 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.296113968 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296175003 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296211958 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.296469927 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296546936 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296591043 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.296628952 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296727896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.296787024 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.296900988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297041893 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297081947 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.297147036 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297380924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297425032 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.297483921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297533035 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.297590971 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.297611952 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.338330030 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.338341951 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.338411093 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.402554035 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402617931 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402633905 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402646065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402678967 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.402707100 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.402934074 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402946949 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402967930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.402987003 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403012991 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403026104 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403062105 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403095007 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403106928 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403116941 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403150082 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403170109 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403434038 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403446913 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403462887 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403475046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403482914 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403486967 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403501034 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.403512001 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.403531075 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.404983044 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.404994965 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405005932 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405019045 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405033112 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.405050039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405061960 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405066013 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.405107021 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.405806065 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405822039 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.405858994 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.406795979 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.406826973 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.406873941 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.407835007 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.407850981 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.407897949 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.408062935 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408119917 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408150911 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408164978 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408202887 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.408217907 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408231974 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408246040 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.408272982 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435064077 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435106993 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435120106 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435138941 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435151100 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435164928 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435194016 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435199976 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435246944 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435365915 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435376883 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435415030 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435481071 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435523987 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435561895 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435591936 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435600042 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435637951 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435898066 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435910940 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435947895 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.435951948 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.435976028 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436024904 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436053991 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436073065 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.436105967 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.436310053 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436381102 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436393023 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436404943 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436415911 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.436433077 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.436460018 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.460397959 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.460416079 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.460427999 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.460499048 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.512662888 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.512681007 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.512693882 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.512706041 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.512731075 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.512768984 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.513156891 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.513170004 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.513228893 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.513474941 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.513520956 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.513750076 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.513945103 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.513983965 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514019966 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514036894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514060974 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.514091015 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514096975 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.514110088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514157057 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.514683008 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514725924 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514847040 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514882088 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.514898062 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.514918089 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.514951944 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515019894 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515070915 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.515427113 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515439987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515484095 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.515594959 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515607119 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515646935 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.515932083 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.515965939 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516010046 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.516247988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516273022 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516316891 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.516545057 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516556978 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516587019 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.516803980 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516820908 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.516863108 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.517024994 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.517081022 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.517129898 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.558584929 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.558624029 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.558676958 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.558677912 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.558690071 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.558742046 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.560113907 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.625541925 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.625555038 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.625576973 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.625595093 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.625606060 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.625643015 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631509066 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631520987 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631555080 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631561041 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631575108 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631588936 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631614923 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631647110 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631660938 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631671906 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631700993 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631700993 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631719112 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631725073 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631757975 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631776094 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631788969 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631798983 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631822109 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631823063 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.631836891 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.631867886 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632293940 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632307053 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632323980 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632350922 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632368088 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632375956 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632416964 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632428885 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632451057 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632462978 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632468939 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632507086 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632522106 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632536888 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632539988 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632555962 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632571936 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632575989 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632608891 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632626057 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632638931 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632661104 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632668018 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632683992 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632684946 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632700920 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632716894 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632730007 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632772923 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632781982 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.632802963 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.632837057 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.680603981 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.680620909 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.680636883 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.680675030 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.680694103 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.680706024 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.680732965 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.723146915 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.732359886 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732378960 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732434034 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732445955 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732446909 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.732502937 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.732662916 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732693911 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.732733965 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.733206034 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733244896 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733388901 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.733584881 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733603001 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733644009 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.733663082 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733675957 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733722925 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.733756065 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733771086 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733789921 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733803988 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.733813047 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.733854055 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.734371901 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.734414101 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.734426975 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.734462976 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.776627064 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.786547899 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.786577940 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.786591053 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.786645889 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.786655903 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.786662102 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.786695004 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.845552921 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.845567942 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.845618010 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.845628023 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.845629930 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.846396923 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.851491928 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851505041 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851577044 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.851785898 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851814985 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851855993 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851875067 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851886988 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.851898909 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851928949 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.851969957 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851983070 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.851999998 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852010012 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852039099 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852050066 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852066040 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852082014 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852113962 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852117062 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852130890 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852155924 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852170944 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852230072 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852233887 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852264881 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852282047 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852313995 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852336884 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852391005 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852416992 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852430105 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852462053 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852472067 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852479935 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852529049 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852538109 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852607965 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852621078 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852637053 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852649927 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852652073 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852691889 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852725029 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852736950 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852767944 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852777958 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852802992 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852807045 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852843046 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852871895 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852883101 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852915049 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852931023 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.852968931 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.852998972 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.853012085 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.853028059 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.853039980 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.853055954 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.853069067 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.860848904 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.861968040 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.862438917 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.900568008 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.900615931 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.900635004 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.900634050 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.900649071 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.900665998 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.912297964 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.912455082 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.913563967 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:50.942996979 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:50.943048954 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.066313028 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.066338062 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.066358089 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.066405058 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.081341982 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.081361055 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.081377983 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.081397057 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.081428051 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.081461906 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.082283974 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082300901 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082318068 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082336903 CEST804974545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082345009 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.082386017 CEST4974580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.082904100 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082921982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082954884 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.082971096 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.082973957 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083013058 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083075047 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083132982 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083149910 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083168983 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083180904 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083204985 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083223104 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083275080 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083293915 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083309889 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083343029 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083360910 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083370924 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083379030 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083395958 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083414078 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083420038 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083460093 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.083462954 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083478928 CEST804974345.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.083515882 CEST4974380192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.105501890 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.132437944 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132683039 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132700920 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132761955 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.132765055 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132869959 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132935047 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.132939100 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.132988930 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133070946 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133085012 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133088112 CEST804973945.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133131027 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133161068 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133224010 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133281946 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133286953 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133342028 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133426905 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133562088 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133613110 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133662939 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133683920 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133724928 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133783102 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.133790016 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133846998 CEST804974045.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.133902073 CEST4974080192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.134938002 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.134990931 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135098934 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135097980 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.135175943 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135214090 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.135291100 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135364056 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135406017 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.135508060 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135591984 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135617018 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135656118 CEST804974245.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.135657072 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.135931015 CEST4974280192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.181775093 CEST4973980192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.186738014 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.189266920 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.225382090 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.225550890 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.226246119 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.302445889 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.302464962 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.302480936 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.302505016 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.302530050 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.302573919 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.367408991 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.407011032 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407032967 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407095909 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407113075 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.407116890 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407224894 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407243967 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407253027 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.407262087 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407293081 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.407320976 CEST804975645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.407366991 CEST4975680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.409192085 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409209967 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409275055 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409282923 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.409293890 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409343958 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.409349918 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409387112 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409420013 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409435987 CEST804975745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.409460068 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.409487009 CEST4975780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.444968939 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.444988966 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445017099 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445036888 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445064068 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445077896 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445101976 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445113897 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445120096 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445137978 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445153952 CEST804974745.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445173979 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445175886 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445175886 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445209980 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445283890 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445305109 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445323944 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445338011 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445342064 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445382118 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445382118 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445388079 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445422888 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445441008 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445456982 CEST804975445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.445472002 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.445513010 CEST4975480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.446330070 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446347952 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446365118 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446384907 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446402073 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446413994 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.446448088 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.446454048 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446474075 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446492910 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446494102 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.446527004 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446543932 CEST804975545.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.446578026 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.446588993 CEST4975580192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.496633053 CEST4974780192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.587383032 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587449074 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587466955 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587485075 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587502956 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587513924 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.587521076 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587537050 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587555885 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587563992 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.587596893 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587601900 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.587615967 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.587656975 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.809653044 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.809690952 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.809709072 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.809731007 CEST804974645.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:51.809752941 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:51.809794903 CEST4974680192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:53.014275074 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:53.240706921 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:53.240720987 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:53.240731001 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:53.240741968 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:53.240804911 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:53.240873098 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:53.310379982 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:53.539324045 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:53.591459990 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:54.864062071 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:55.089391947 CEST804974445.8.146.178192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:55.132572889 CEST4974480192.168.2.445.8.146.178
                                                                                                                                                      Apr 24, 2024 15:52:57.586508989 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.586559057 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.586622000 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.587167025 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.587183952 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.895931959 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.896042109 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.896152020 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.907844067 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.907887936 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.912034035 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.912278891 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.912287951 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.913333893 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.913393974 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.922894001 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.923031092 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.923732042 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:57.923743010 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:57.966907978 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.221456051 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.221878052 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.221925020 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.222794056 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.222860098 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.223512888 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.223577023 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.278270960 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.278301001 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.279947996 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280174971 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280294895 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280360937 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.280385017 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280472994 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280477047 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.280498981 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280545950 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.280586004 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280721903 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.280769110 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.280776978 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.281156063 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.281244993 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.281297922 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.281306028 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.281749964 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.282136917 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282321930 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282378912 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.282386065 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282675982 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282762051 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282809973 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.282818079 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.282860994 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.282866001 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.283620119 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.283705950 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.283761978 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.283768892 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.284431934 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.284547091 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.284554005 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.284758091 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.284811974 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.284817934 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.284857035 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.284862995 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.285325050 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.285375118 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.285381079 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.285468102 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.285516024 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.285521984 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.286762953 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.286844969 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.286884069 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.286890984 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.286931038 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.286950111 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.287127018 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.287174940 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.287182093 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.287796021 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.287866116 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.287873030 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.288129091 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.288178921 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.288186073 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.289133072 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.289192915 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.289200068 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.289309978 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.328159094 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.328191996 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.328286886 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.328345060 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.330996990 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.331209898 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.331223965 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.372119904 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.432981968 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.433065891 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.433159113 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.433208942 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.433732986 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.433799982 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.433811903 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.433826923 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.433852911 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.433888912 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.563904047 CEST49801443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.563926935 CEST44349801104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.564762115 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.564860106 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.565027952 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.565361023 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.565385103 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.565455914 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.565901041 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.565984964 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.566131115 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.566430092 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.566497087 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.566732883 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.566747904 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.566770077 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.566965103 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.566979885 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.567367077 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.567404032 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.567562103 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.567583084 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.580312014 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.580353975 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.580374002 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.580425024 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.580444098 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.580503941 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.643858910 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.689872026 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.851774931 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.851799011 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.852147102 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.855593920 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.855662107 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.856570005 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.878880024 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.886518002 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.887020111 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.888122082 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.888181925 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.888529062 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.888577938 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.888605118 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.888765097 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.888780117 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.890125990 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.890197992 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.890554905 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.890613079 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.891185045 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.892179012 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.892246962 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.892627001 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.892726898 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.893006086 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.893106937 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.893395901 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.893423080 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.893613100 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.893645048 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.893661022 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.893698931 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.893706083 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.894773960 CEST49802443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.894814968 CEST44349802104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.896673918 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.896771908 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.897207022 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.897233009 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.897298098 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.897736073 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.897804022 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.897922039 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.897938013 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.898309946 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.898319006 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.904119968 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.940108061 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:58.945580006 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.945605040 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:58.945621967 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.022746086 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.022816896 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.022859097 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.022861004 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.022872925 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.022921085 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.022968054 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023092031 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023124933 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.023135900 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023482084 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023521900 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.023529053 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023602009 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.023641109 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.023648024 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.024354935 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.024395943 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.024404049 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.024463892 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.024503946 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.024511099 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.025445938 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.025502920 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.025509119 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.026037931 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.026093960 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.026099920 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.026133060 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.026181936 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.026190042 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.026998043 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027040005 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.027045012 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027108908 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027147055 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.027152061 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027749062 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027786970 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.027793884 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.027995110 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.028043032 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.028050900 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.028837919 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.028886080 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.028892040 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.028989077 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.029059887 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.029067039 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.029669046 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.029706955 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.029714108 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.029820919 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.029860973 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.029866934 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.030534983 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.030586004 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.030591965 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.030740976 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.030813932 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.030822039 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.031419039 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.031461954 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.031467915 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.031524897 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.044790983 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.044871092 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.044939995 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.045264959 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.045283079 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.045337915 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.045792103 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.045804024 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.046395063 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.046401024 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.046454906 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.046646118 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.046679974 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.047199011 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.047210932 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.050806999 CEST49803443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.050821066 CEST44349803104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.063508987 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.063529015 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.063596964 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.063829899 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.063841105 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.083286047 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.083322048 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.083375931 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.083667994 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.083684921 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.211776972 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.212265015 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.212282896 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.212616920 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.216301918 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.216367006 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.216794014 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.240017891 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240058899 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240140915 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.240175009 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240219116 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240261078 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.240277052 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240647078 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240674973 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240700006 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.240716934 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.240766048 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.241215944 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.241349936 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.241396904 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.241410017 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242243052 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242290020 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.242301941 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242367029 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242409945 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.242422104 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242940903 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.242990971 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.243001938 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243149042 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243196011 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.243208885 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243808031 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243853092 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.243864059 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243930101 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.243972063 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.243983984 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245052099 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245112896 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.245120049 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245131969 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245174885 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.245521069 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245733023 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245803118 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245866060 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.245914936 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.245986938 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246001005 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246040106 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246072054 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246082067 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246094942 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246269941 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246313095 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246315956 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246330976 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246376991 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246577024 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246608973 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246620893 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246635914 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246679068 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246704102 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246795893 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246841908 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.246855021 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246861935 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.246957064 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247004986 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.247016907 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247301102 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247344017 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.247355938 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247419119 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247481108 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.247493029 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247617960 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247703075 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.247714043 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247802973 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247826099 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.247864008 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.247874022 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248054981 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248095036 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248106003 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248126030 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248153925 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248171091 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248186111 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248231888 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248243093 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248411894 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248450994 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248457909 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248584986 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248626947 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248642921 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248780966 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.248850107 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.248862028 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249027014 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249049902 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249062061 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249068022 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249116898 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249120951 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249149084 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249165058 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249178886 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249223948 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249236107 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249356985 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249398947 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249403954 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249448061 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249629021 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249748945 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249783993 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249788046 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249793053 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249835968 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.249844074 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249978065 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.249974966 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250020027 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250026941 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250061035 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250123978 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250190020 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250233889 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250241995 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250339985 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250379086 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250385046 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250511885 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250540972 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250586033 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250600100 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250643015 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250650883 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250731945 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250771999 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250778913 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250907898 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.250952005 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.250957966 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251068115 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251105070 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251111031 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251137972 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251173973 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251372099 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251429081 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251436949 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251533031 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251578093 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251585007 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251843929 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251884937 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251890898 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.251955032 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:52:59.251972914 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252232075 CEST49804443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.252266884 CEST44349804104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252355099 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252412081 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.252419949 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252717018 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252746105 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252758980 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.252764940 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.252799988 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.252805948 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253282070 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253323078 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.253329039 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253494024 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253530025 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253544092 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.253550053 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253588915 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.253633976 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253668070 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253669977 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.253679991 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.253714085 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.253727913 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.254271030 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.254319906 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.254401922 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.254441023 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.254446983 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.254574060 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.254618883 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.254625082 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.255405903 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.255441904 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.255448103 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.255649090 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.255909920 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.255928040 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.256300926 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.256337881 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.256344080 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257354021 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257452965 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.257466078 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257484913 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257515907 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.257529974 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257550001 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.257723093 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.257766962 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.257775068 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258013010 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258059978 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.258066893 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258321047 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258373976 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.258383036 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258486032 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258527040 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.258534908 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258740902 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.258785009 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.258886099 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.258903027 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.260128021 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.260941982 CEST49807443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.260957003 CEST44349807104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.264389992 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.264411926 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.264468908 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.300919056 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.307353973 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.307401896 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.361555099 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.365334034 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.367629051 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.395251989 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.395277023 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.395545959 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.395555019 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.395714045 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.395719051 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.396194935 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.396259069 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.396815062 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.396878004 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.397264957 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.397322893 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.397762060 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.397824049 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.398097038 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.398770094 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.398833990 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.398840904 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.398889065 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.398900032 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.398941040 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.399674892 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.399744987 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.399936914 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.399961948 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.400348902 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.400721073 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.400769949 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.400780916 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.400835037 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.404241085 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.404248953 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.404567957 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.404648066 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.405237913 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.405314922 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.405798912 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.405805111 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.406126022 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.406131029 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.406239033 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.407589912 CEST49806443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.407604933 CEST44349806104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.408580065 CEST49805443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:52:59.408587933 CEST44349805104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.422676086 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.452116966 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.456623077 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.456631899 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:52:59.456631899 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:52:59.470699072 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.477363110 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.477375031 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.481225967 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.481374025 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.489412069 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.489520073 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.489526033 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.489604950 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.541551113 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:52:59.541559935 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:52:59.587990046 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:53:00.038327932 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.047149897 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.080193043 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.089459896 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.106242895 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.144856930 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.144931078 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.144959927 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.144984007 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.145004034 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.145047903 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.145102024 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.145255089 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.145364046 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.145427942 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.145443916 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.145601988 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.145941973 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.146086931 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.146115065 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.146164894 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.146178007 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.146235943 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.146796942 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.146966934 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.147020102 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.147031069 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.147773981 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.147825956 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.147836924 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.147938013 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.148507118 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.148562908 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.148590088 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.148710966 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.148761034 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.148772001 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.148834944 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.148845911 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.149746895 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.149806976 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.149817944 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.149920940 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.149967909 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.149980068 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.150373936 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.150454044 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.150502920 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.150515079 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.151088953 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.151139975 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.151150942 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.151196957 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.151201010 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.151212931 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.151262999 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.151918888 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.152070045 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.152142048 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.152153015 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.152971983 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.153062105 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.153114080 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.153115034 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.153125048 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.153167009 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.153224945 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.153269053 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.154014111 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.154083967 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.169459105 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.169480085 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.169481993 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.171598911 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.171658039 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.171690941 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.171725035 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.171763897 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.171811104 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.171885967 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.172226906 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.172307968 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.172352076 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.172367096 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.172377110 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.172409058 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.173331022 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173398972 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173446894 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173451900 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.173464060 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173501968 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.173521042 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173649073 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173698902 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.173703909 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173841953 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173919916 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.173943996 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.173949003 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174190044 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.174268961 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174309969 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174313068 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.174323082 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174473047 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174518108 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.174526930 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174566984 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.174726963 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174909115 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174910069 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.174963951 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.174968958 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175071955 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175122976 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175131083 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175348043 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175396919 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175400972 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175528049 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175614119 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175672054 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175673962 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175673962 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175676107 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175689936 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175730944 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175740004 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175914049 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.175966978 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.175971031 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176074028 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.176115036 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176141024 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176199913 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.176208019 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.176212072 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176228046 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176369905 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176456928 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176503897 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176506996 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.176516056 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176548004 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.176652908 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.176668882 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.176778078 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.176791906 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177092075 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177203894 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177237034 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177259922 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177263975 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177294016 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177301884 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177305937 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177361965 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177409887 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177416086 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177476883 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177495956 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177551031 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177650928 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177659035 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177683115 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.177722931 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.177726984 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178126097 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178136110 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178153038 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.178186893 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.178311110 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178340912 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178358078 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.178361893 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178505898 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178559065 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.178563118 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.178852081 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.178973913 CEST49817443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.179009914 CEST49818443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.179094076 CEST44349818104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.179191113 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.179244041 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.179250002 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.179351091 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.179402113 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.179413080 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.179440022 CEST49815443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.179455996 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.179461002 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180402994 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180453062 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.180457115 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180552006 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180599928 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.180603981 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180701971 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.180773973 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.181112051 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.181171894 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.181175947 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.181277990 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.181324959 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.181329012 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.182447910 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.182543039 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.182630062 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.182635069 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.182643890 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.182923079 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.182939053 CEST44349816104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.190485954 CEST49809443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.190509081 CEST44349809104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191340923 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191391945 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191420078 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191462040 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191472054 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.191481113 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191508055 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.191545010 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.191584110 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.191591024 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.192133904 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.192202091 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.192209005 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.192272902 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.192313910 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.192321062 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.193042040 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.193105936 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.193111897 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.193947077 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.193983078 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.193993092 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.194001913 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.194053888 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.194096088 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.200028896 CEST49811443192.168.2.4104.16.80.73
                                                                                                                                                      Apr 24, 2024 15:53:00.200037956 CEST44349811104.16.80.73192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206717014 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206757069 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206804991 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206826925 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.206857920 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206902027 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.206909895 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.206945896 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207003117 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.207010031 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207180977 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207216024 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207238913 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207256079 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.207262993 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.207300901 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.207983971 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.208028078 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.208034992 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.208041906 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.208076954 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.208084106 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.208983898 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209012032 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209053040 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.209059954 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209217072 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.209769964 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209830999 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209860086 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209903002 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.209909916 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.209969044 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.210623026 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.210683107 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.210705996 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.210747957 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.210756063 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.210853100 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.211492062 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.211568117 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212093115 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.212107897 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212402105 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212429047 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212450027 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.212454081 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212462902 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.212498903 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.213160992 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.213216066 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.213222980 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.213299036 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.213342905 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.213350058 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.214112997 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.214157104 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.214293957 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.214301109 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.214343071 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.214930058 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.215756893 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.215811014 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.215816975 CEST44349814104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.220151901 CEST44349815104.22.20.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.224111080 CEST44349817104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.292383909 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.292429924 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.292521954 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:53:00.292531013 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.292572975 CEST4434981313.227.74.36192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.294332027 CEST49813443192.168.2.413.227.74.36
                                                                                                                                                      Apr 24, 2024 15:53:00.297735929 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.297810078 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.298015118 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.298073053 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.298088074 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.298108101 CEST44349808104.22.21.226192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.298161030 CEST49808443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.324238062 CEST49816443192.168.2.4104.22.20.226
                                                                                                                                                      Apr 24, 2024 15:53:00.324423075 CEST49814443192.168.2.4104.22.21.226
                                                                                                                                                      Apr 24, 2024 15:53:00.326458931 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.326491117 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.326545954 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.326562881 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.326574087 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      Apr 24, 2024 15:53:00.327574968 CEST44349810104.18.10.207192.168.2.4
                                                                                                                                                      Apr 24, 2024 15:53:00.327640057 CEST49810443192.168.2.4104.18.10.207
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Apr 24, 2024 15:51:59.456830978 CEST192.168.2.41.1.1.10x60deStandard query (0)gnoticiasimparciais.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:51:59.457093954 CEST192.168.2.41.1.1.10x49bStandard query (0)gnoticiasimparciais.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.422885895 CEST192.168.2.41.1.1.10x6318Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.422955036 CEST192.168.2.41.1.1.10x550bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.470510006 CEST192.168.2.41.1.1.10x8b39Standard query (0)gnoticiasimparciais.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.470596075 CEST192.168.2.41.1.1.10xc9a1Standard query (0)gnoticiasimparciais.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:01.848242998 CEST192.168.2.41.1.1.10x5af0Standard query (0)gnoticiasimparciais.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:01.848628998 CEST192.168.2.41.1.1.10x17caStandard query (0)gnoticiasimparciais.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.427974939 CEST192.168.2.41.1.1.10xf59Standard query (0)colorlib.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.428220987 CEST192.168.2.41.1.1.10x252cStandard query (0)colorlib.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.889379978 CEST192.168.2.41.1.1.10x83feStandard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.889595985 CEST192.168.2.41.1.1.10xd8f5Standard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.890784025 CEST192.168.2.41.1.1.10x577dStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.890907049 CEST192.168.2.41.1.1.10x44bbStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.891396046 CEST192.168.2.41.1.1.10x598dStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:58.891602039 CEST192.168.2.41.1.1.10x13f3Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.093601942 CEST192.168.2.41.1.1.10xb48fStandard query (0)colorlib.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.093914032 CEST192.168.2.41.1.1.10x781dStandard query (0)colorlib.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.500596046 CEST192.168.2.41.1.1.10xa773Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.500972033 CEST192.168.2.41.1.1.10xeba6Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.503933907 CEST192.168.2.41.1.1.10x5ca4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.506980896 CEST192.168.2.41.1.1.10x60dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.540364027 CEST192.168.2.41.1.1.10x5f62Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.540658951 CEST192.168.2.41.1.1.10xdf33Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.387991905 CEST192.168.2.41.1.1.10xd467Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.387991905 CEST192.168.2.41.1.1.10xaa0cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.711160898 CEST192.168.2.41.1.1.10xcdf4Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.711160898 CEST192.168.2.41.1.1.10x3767Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:03.520523071 CEST192.168.2.41.1.1.10xec34Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:03.520664930 CEST192.168.2.41.1.1.10x78d3Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.104A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.103A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.99A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.105A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.147A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576488018 CEST1.1.1.1192.168.2.40x6318No error (0)www.google.com74.125.137.106A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.576502085 CEST1.1.1.1192.168.2.40x550bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:00.624541998 CEST1.1.1.1192.168.2.40x8b39No error (0)gnoticiasimparciais.com45.8.146.178A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:02.002064943 CEST1.1.1.1192.168.2.40x5af0No error (0)gnoticiasimparciais.com45.8.146.178A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:13.538176060 CEST1.1.1.1192.168.2.40xb648No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:13.538176060 CEST1.1.1.1192.168.2.40xb648No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:14.074608088 CEST1.1.1.1192.168.2.40x6f0bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:14.074608088 CEST1.1.1.1192.168.2.40x6f0bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:27.300389051 CEST1.1.1.1192.168.2.40x9964No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:27.300389051 CEST1.1.1.1192.168.2.40x9964No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:53.558604956 CEST1.1.1.1192.168.2.40xfa9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:53.558604956 CEST1.1.1.1192.168.2.40xfa9fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.581413984 CEST1.1.1.1192.168.2.40xf59No error (0)colorlib.com104.22.21.226A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.581413984 CEST1.1.1.1192.168.2.40xf59No error (0)colorlib.com172.67.26.100A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.581413984 CEST1.1.1.1192.168.2.40xf59No error (0)colorlib.com104.22.20.226A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:57.583352089 CEST1.1.1.1192.168.2.40x252cNo error (0)colorlib.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.043742895 CEST1.1.1.1192.168.2.40xd8f5No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.043994904 CEST1.1.1.1192.168.2.40x44bbNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.044060946 CEST1.1.1.1192.168.2.40x577dNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.044060946 CEST1.1.1.1192.168.2.40x577dNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.044909000 CEST1.1.1.1192.168.2.40x598dNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.044909000 CEST1.1.1.1192.168.2.40x598dNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.045032978 CEST1.1.1.1192.168.2.40x13f3No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.062933922 CEST1.1.1.1192.168.2.40x83feNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.062933922 CEST1.1.1.1192.168.2.40x83feNo error (0)dbhkt46el5ri0.cloudfront.net13.227.74.36A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.062933922 CEST1.1.1.1192.168.2.40x83feNo error (0)dbhkt46el5ri0.cloudfront.net13.227.74.88A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.062933922 CEST1.1.1.1192.168.2.40x83feNo error (0)dbhkt46el5ri0.cloudfront.net13.227.74.54A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.062933922 CEST1.1.1.1192.168.2.40x83feNo error (0)dbhkt46el5ri0.cloudfront.net13.227.74.96A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.247574091 CEST1.1.1.1192.168.2.40xb48fNo error (0)colorlib.com104.22.20.226A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.247574091 CEST1.1.1.1192.168.2.40xb48fNo error (0)colorlib.com172.67.26.100A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.247574091 CEST1.1.1.1192.168.2.40xb48fNo error (0)colorlib.com104.22.21.226A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:52:59.248744965 CEST1.1.1.1192.168.2.40x781dNo error (0)colorlib.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.654036999 CEST1.1.1.1192.168.2.40xa773No error (0)stats.g.doubleclick.net142.250.101.154A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.654036999 CEST1.1.1.1192.168.2.40xa773No error (0)stats.g.doubleclick.net142.250.101.156A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.654036999 CEST1.1.1.1192.168.2.40xa773No error (0)stats.g.doubleclick.net142.250.101.155A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.654036999 CEST1.1.1.1192.168.2.40xa773No error (0)stats.g.doubleclick.net142.250.101.157A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.657124996 CEST1.1.1.1192.168.2.40x5ca4No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.660053968 CEST1.1.1.1192.168.2.40x60dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.693959951 CEST1.1.1.1192.168.2.40xdf33No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.694063902 CEST1.1.1.1192.168.2.40x5f62No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:01.694063902 CEST1.1.1.1192.168.2.40x5f62No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.104A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.105A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.106A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.103A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.147A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541523933 CEST1.1.1.1192.168.2.40xd467No error (0)www.google.com74.125.137.99A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.541887999 CEST1.1.1.1192.168.2.40xaa0cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.864569902 CEST1.1.1.1192.168.2.40xcdf4No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.864569902 CEST1.1.1.1192.168.2.40xcdf4No error (0)scontent.xx.fbcdn.net31.13.70.7A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:02.865025043 CEST1.1.1.1192.168.2.40x3767No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:03.674027920 CEST1.1.1.1192.168.2.40x78d3No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:03.674175024 CEST1.1.1.1192.168.2.40xec34No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:03.674175024 CEST1.1.1.1192.168.2.40xec34No error (0)scontent.xx.fbcdn.net31.13.70.7A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:11.371285915 CEST1.1.1.1192.168.2.40x7349No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 24, 2024 15:53:11.371285915 CEST1.1.1.1192.168.2.40x7349No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.44973945.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:00.845227003 CEST438OUTGET / HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.073894024 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:00 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 30 64 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 6f e3 36 b6 fe de 5f c1 fa 02 b3 2d 76 64 27 71 32 ed 76 1d df 9d 66 66 16 2d a6 8b de 66 7a 8b 62 b1 30 28 89 b6 98 50 a4 4a 52 76 bc d8 1f bf 87 94 64 cb b2 6c 51 4e 9c 4c 66 14 a0 1d 5b e6 e1 cb c3 c3 f3 c6 23 72 f4 65 28 02 bd 4c 08 8a 74 cc c6 5f 8c cc 3f 28 60 58 a9 cb 1e 17 de 8d ea 21 86 f9 ec b2 f7 ef bb bb de f8 0b 28 40 70 38 fe 02 c1 df 28 26 1a a3 20 c2 52 11 7d d9 4b f5 d4 fb b6 57 fe 29 d2 3a f1 c8 1f 29 9d 5f f6 ee bc 14 7b 81 88 13 ac a9 cf 48 0f 05 82 6b c2 81 8e 92 4b 12 ce 48 41 a9 a9 66 64 fc a3 f0 d1 f7 02 cb 70 34 c8 1e 94 aa e5 38 26 97 bd 90 a8 40 d2 44 53 c1 4b 95 f5 b6 0b ce 29 59 24 42 ea 52 a9 05 0d 75 74 19 92 39 0d 88 67 bf bc 44 94 53 4d 31 f3 54 80 19 b9 3c 35 63 b5 35 7d e9 79 68 c4 28 bf 45 92 b0 cb 5e 8c 39 9d 12 05 b5 45 92 4c 2f 7b 8a 6a d2 5f 10 7f f5 7c 8c 3c 2f ef c4 9a 4a 45 d0 81 20 d5 88 06 a6 bb 06 70 18 78 8c 67 64 70 e7 65 cf b2 ea 68 3c 1b 4c f1 dc 3c ea 27 7c 56 0c c7 74 e2 67 86 03 82 8a 1f e1 7f d0 65 a4 23 82 a4 10 1a 85 54 92 40 0b b9 b4 cd af a9 ae ae af 51 44 24 a9 ed 95 5e 32 a2 22 42 56 a3 09 94 1a f8 50 9d d2 12 27 fd 98 f2 3e 3c e9 39 12 8a 05 eb 07 58 8a 54 11 d6 96 16 a0 00 fc 68 e0 25 22 49 93 36 94 53 98 54 0f 2f 88 12 31 69 db 2a a0 17 d3 e9 d2 ce 80 6a 43 c8 0d e3 c0 30 01 f2 56 7d 65 c0 fd 66 f6 5a d0 cc e8 cd 4c b4 21 00 46 8c b1 6e 8d 85 62 34 b8 e5 78 9e d3 38 12 99 a7 e5 56 2a ab a5 9e 4a 12 95 00 e0 74 9e 93 5a de 1c 0d 32 c9 f2 c5 c8 17 e1 72 5d dd 3f e9 14 31 4d d0 0f 6f d1 5f fe 95 3d 2e fe 46 49 21 a9 7c 29 16 8a c8 34 99 49 1c 82 28 f9 5d a4 08 03 d3 a7 8a f2 19 c2 1c 8d 80 a3 05 9f 8d 45 aa 43 00 07 c4 4a fe 00 e5 a4 7d 58 5f 04 2b 82 46 38 ef a9 91 5e ea bb c1 20 2b 10 e1 24 59 f6 41 80 0d 7a e3 bc 19 b4 14 a9 2c e8 47 03 3c 46 1a d6 64 9c 48 31 cf 7f 23 77 09 91 94 70 58 b7 98 87 48 91 20 95 54 2f fb a3 41 b2 1e c9 e8 cb 7f 12 1e d2 e9 bf 36 17 ae 41 83 48 4f 69 2c f5 7a f1 66 4f 4b c4 21 9d 17 20 e4 14 30 6e 8c 7a 15 a4 4c 31 1a 9a 09 81 59 5e 7a 59 d1 5e 41 19 63 ca bd 12 79 85 ba da 90 91 a3 40 01 85 a7 2c a5 61 b5 b1 dd 7d 9b f8 42 6b 11 c3 3f d2 34 5f 4f 56 25 05 7c 11 66 74 c6 3d 10 b5 b1 f2 02 10 e1 7b 89 b7 bb cb bc 3b e6 0d 91 f9 c0 66 de 59 03 6d 95 9e 89 99 70 20 b1 64 05 f3 50 1e 92 bb be 51 a6 8e 94 96 1a a4 3f 52 32 c8 d4 80 69 d6 ea 00 18 fd 5a b3 35 d6 01 7c d8 3c ba 01 0c af 01 40 87 22 db 18 bf 2a 30 fe a6 25 c6 96 03 63 c2 53 84 42 8f 0b 4e e0 1f a8 c6 67 22 b8 75 1d 39 08 af 16 58 a7 cc 2e 08 20 a2 33 6c ad 08 77 62 5b 01 a3 e3 da e9 8e 40 11 99 59 18 0d a0 c4 e1 55 de 08 5f e5 35 7e 6f 45 0c 02 9b e8 01 ea fd 9f de 38 01 bb 43 01 b7 15 e0 6b ea 81 89 c7 88 17 8a 05 c0 30 1a 40 71 17 36 da 6a 27 5d 99 8e 2a f5 cd 6c b6 c4 b4 b6 c3 01 88 4e 6a 84 76 8e c6 55 f1 5d a1 c3 e0 a8 6d 05 e0 9e 84 60 34 52 56 a0 0e 4f 50 fe e4 21 1b 02 a3 01 90 d1 45 2b c5 d7 c3 5b 18 0d 52 d6 92 1f ee cd 41 b0 2e 67 cf 86 81 4c 67 73 b4 cd c7 07 9c 4b 63 5d c0 a8 4b 0d 94 9e 3c a3 19 b5 0a 1d 4c d9 7c 81 65 df da f7 df bd df a3 81 93 b0 3e 9a 9e 5a d9 02 c3 83 d4 4d b9 c6 d7 49 22 28 d7 66 11 bb 2a aa 12 75 12 41 e3 13 9e c6 eb 7e 40 f7 da a8 3d 5b 63 69 69 be 87 95 49 b9 f3 f2 73 c0 af ae df 87 2a e9 bc b7 85 d9 2e ee 48 e8 f9 9a 0f 7b eb 01 fc
                                                                                                                                                      Data Ascii: 10d5]mo6_-vd'q2vff-fzb0(PJRvdlQNLf[#re(Lt_?(`X!(@p8(& R}KW):)_{HkKHAfdp48&@DSK)Y$BRut9gDSM1T<5c5}yh(E^9EL/{j_|</JE pxgdpeh<L<'|Vtge#T@QD$^2"BVP'><9XTh%"I6ST/1i*jC0V}efZL!Fnb4x8V*JtZ2r]?1Mo_=.FI!|)4I(]ECJ}X_+F8^ +$YAz,G<FdH1#wpXH T/A6AHOi,zfOK! 0nzL1Y^zY^Acy@,a}Bk?4_OV%|ft={;fYmp dPQ?R2iZ5|<@"*0%cSBNg"u9X. 3lwb[@YU_5~oE8Ck0@q6j']*lNjvU]m`4RVOP!E+[RA.gLgsKc]K<L|e>ZMI"(f*uA~@=[ciiIs*.H{
                                                                                                                                                      Apr 24, 2024 15:52:01.073930025 CEST1289INData Raw: 2c 94 46 b8 d0 76 0f 39 88 e3 b0 d3 69 5b 7b 32 16 3e 65 64 62 ad 9d 30 43 2f 03 d2 40 6a a4 e7 7d 7b b9 e7 e7 fc a7 6d f3 7e 9b a4 f2 a8 f4 35 73 d5 0a 37 a4 ec ad 80 23 53 89 3f 80 5b 69 0c 7f e3 55 4c 2a be 4c 09 92 52 a9 12 98 1b 25 ac 60 9d
                                                                                                                                                      Data Ascii: ,Fv9i[{2>edb0C/@j}{m~5s7#S?[iUL*LR%`d8e/(g:'4:*g;8^9z;y5k' Z@/0?d6XG^Jk^NU1axy}~1|gbTY8hjyx;3?{hvr2n:@g 2;FVbsTG
                                                                                                                                                      Apr 24, 2024 15:52:01.074011087 CEST1289INData Raw: f4 86 cc 09 13 49 a7 d7 3a bd f6 50 45 3b bd b6 bf 85 4e af 1d 54 a4 d3 6b fb ff 1e 58 af 9d 3f 47 bd f6 ff 54 a5 e0 ab 65 69 21 9d 4e eb 74 da 43 15 ed 74 da fe 16 3a 9d 76 50 91 4e a7 ed ff 7b 60 9d 76 f1 1c 75 5a b7 ad d6 69 b5 b6 23 e9 b4 5a
                                                                                                                                                      Data Ascii: I:PE;NTkX?GTei!NtCt:vPN{`vuZi#Z:hg,R$wZ:ng[;JNV]4q66?T=wE9'V33bLvvzHx\M6kNxU`8FKooaD?5bH|=2I0|u?
                                                                                                                                                      Apr 24, 2024 15:52:01.074026108 CEST661INData Raw: 2c 14 23 c6 7c 99 98 12 4e 29 e6 3c 01 39 ac 97 09 31 5b cb 77 ba 87 12 06 46 70 24 58 48 e4 65 ef ad dd 22 5f 8a 54 a2 18 8c 7c 97 1a fd 54 6b c1 f3 2a 55 ea c7 54 03 cf 16 23 1f 0d b2 df 9b 58 cd f4 bf c9 db aa 19 76 96 11 f2 56 69 42 62 a4 12
                                                                                                                                                      Data Ascii: ,#|N)<91[wFp$XHe"_T|Tk*UT#XvViBb*)B^"R$F$+GIY\CB3C1UcabI6i{doO$>c1N1+w4mDu_G
                                                                                                                                                      Apr 24, 2024 15:52:01.074034929 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0
                                                                                                                                                      Apr 24, 2024 15:52:01.143745899 CEST354OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.368005037 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:21 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e819-2ddb8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 35 64 36 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 69 8f db c8 92 e0 f7 fe 15 1a 37 0c db dd a5 32 75 ab ca 70 e3 1d 78 83 7d c0 7b f3 61 de 0c b0 40 4f 2f 40 89 54 15 9f 29 89 4b a9 5c 72 2f 7a 7e fb e6 49 46 46 46 1e a4 24 1f bd eb 3e 5c 95 47 5c 19 11 19 19 99 cc 7c fb c3 bf 7c 37 f8 61 f0 a7 fd fe 78 38 d6 69 35 f8 38 bd 4d 6e 93 c1 eb c7 e3 b1 3a dc bf 7d fb 90 1f 57 ba f2 76 bd df be e1 cd ff bc af 3e d5 c5 c3 e3 71 30 4e 46 a3 21 fb df 72 f0 1f 8f 39 00 f3 c7 a7 e3 e3 be 3e 38 1b 3f 17 c7 63 5e df 0c fe ba 5b df f2 46 7f 2b d6 f9 ee 90 67 83 a7 5d 96 d7 83 bf ff f5 3f 00 09 c5 f1 f1 69 c5 91 bf 3d 3e af 0e 6f 1b 7a de ae ca fd ea ed 36 3d 30 50 6f ff f6 d7 3f ff e5 df fe f1 17 4e df db ef be bb af 59 a3 c1 ff f9 6e c0 fe 0c 87 ab f2 29 bf 1f 7c 9f 24 8b d5 66 f3 4e 15 16 bb ac 78 d8 b3 e2 f9 7c 94 6c c6 ba b8 7a aa ab 92 b7 9e 6f a6 e3 f5 a8 29 2e 76 1f 58 61 be 9c e4 cb b5 2e ac f3 8c 95 65 eb c9 6c 3a d3 65 fb 3a dd 3d f0 fe 9b 6c 91 8f a6 ba f8 53 5e 96 fb 67 5e bc 59 8f 92 85 2e 7e a8 f3 7c c7 4a c7 cb 74 d1 c2 38 e6 69 c9 0b 93 f5 dd 5d d3 74 fd 29 e5 2d 47 8b 74 bc 5a ea c2 e7 c7 e2 28 90 b5 7c 3d d4 e9 27 4e fe 7a 31 5b 64 b0 70 98 a5 35 e7 61 32 9d a4 d3 a4 61 ac 2e b6 69 fd c9 12 cf 21 5f ef 77 99 ac 31 61 1d 9e d6 eb fc 70 b0 a8 2e 76 9b bd 4d 60 5a ef 8a dd 83 c5 78 c6 a5 54 5b d2 2b b9 a2 f0 c6 cb cd dd 26 6d 1b 13 84 af ea 3c fd 50 ed 8b dd 71 78 62 c4 50 e5 87 ed fd 60 b6 98 57 27 a2 6e cb 86 6e 31 5f 92 75 25 a3 f7 ee 6e 4c d6 9d d8 c8 8c c6 49 d2 56 6e f6 ac 78 93 6e 8b f2 d3 f0 90 ee 0e 4c 74 75 b1 b9 1f 0c d3 8a 69 d2 f0 f0 89 e9 e7 f6 66 f0 a7 92 a9 d0 df d3 f5 3f c4 ef ff ca 3a dd 0c 5e fc 23 7f d8 e7 83 ff fc eb 8b 9b c1 bf ef 57 fb e3 9e 95 fd 8f bc fc 98 1f 8b 75 3a f8 b7 fc 29 67 35 7f ac 8b b4 bc 19 b4 b0 59 a3 3f 72 d8 cc b6 ca 7d 3d f8 cb 76 ff cf e2 05 80 46 94 fc e3 d3 76 b5 2f 5f 50 34 6f f7 bb fd a1 4a d7 4c 8f fe f1 af 7f 67 bf 0c ff 3d 7f 78 2a 53 66 9e 7f cf 77 25 23 89 15 a6 6b f6 f7 9f f7 bb c3 be 4c 0f 0c f0 df 8a 55 5e a7 c7 62 bf e3 b5 7b 8e eb cf fb a7 ba 60 c6 fb 6f f9 33 fb b5 81 fa dd 6f df 7d f7 c3 cd 77 f7 f7 e9 86 9b 3c fb 61 95 6f f6 75 ae ac 73 b5 3f 0d 0f c5 af 42 47 56 fb 9a 59 ff 90 15 f1 4e 8f c7 6d a9 1a 01 72 ef 81 1c 24 37 4c ae f9 f0 31 97 9a 33 ba 1d 69 65 7a ce 57 1f 8a 23 33 a6 d3 91 63 c8 87 69 f6 cf a7 03 6f 93 24 2f 55 9b ed 21 58 bf ff 98 d7 1b 66 bb c3 c3 f1 13 77 0c 87 75 bd 2f cb 55 5a 23 34 69 35 7c 64 34 08 0d 1e ae f9 c0 dc 0f 98 97 da 31 21 d4 f9 ee c8 39 fa 03 87 f7 b1 c8 9f ab 7d ad bd d3 73 91 1d 1f ef 07 59 fe 91 b9 c0 a1 f8 8d 37 4d 6b a6 01 65 7e f3 5d 7a 28 32 f6 57 c6 54 60 ff 70 f3 dd a6 78 58 a7 15 97 bb f8 f9 a9 66 75 1b e6 eb b8 64 1f f3 34 13 7f 3f d4 fb a7 ea e6 bb 6d 5a b0 56 bb f4 e3 cd 77 cc 9a c5 58 49 9c 59 71 a8 4a ee 25 98 03 5d 7f e0 e8 56 fb ec 93 aa 64 de e0 a1 d8 35 06 65 88 fe eb 55 69 41 26 1f 45 36 7c 75 be 05 85 cf 4a 33
                                                                                                                                                      Data Ascii: 5d66}i72upx}{a@O/@T)K\r/z~IFFF$>\G\||7ax8i58Mn:}Wv>q0NF!r9>8?c^[F+g]?i=>oz6=0Po?NYn)|$fNx|lzo).vXa.el:e:=lS^g^Y.~|Jt8i]t)-GtZ(|='Nz1[dp5a2a.i!_w1ap.vM`ZxT[+&m<PqxbP`W'nn1_u%nLIVnxnLtuif?:^#Wu:)g5Y?r}=vFv/_P4oJLg=x*Sfw%#kLU^b{`o3o}w<aous?BGVYNmr$7L13iezW#3cio$/U!Xfwu/UZ#4i5|d41!9}sY7Mke~]z(2WT`pxXfud4?mZVwXIYqJ%]Vd5eUiA&E6|uJ3
                                                                                                                                                      Apr 24, 2024 15:52:01.368020058 CEST1289INData Raw: a6 49 42 ea 8b 52 17 35 62 df 8f 47 e3 d9 f8 4e 96 09 d5 48 d9 88 32 71 94 f9 e6 28 4b 57 e9 fa 03 97 f0 2e d3 c3 cc dd 2f 97 e2 cf c7 74 c5 a6 95 fc f4 fe c5 70 f4 e2 97 fb cd 7e fd 74 50 62 dd 3f 1d 39 62 26 d7 7f 29 b6 7c fc 53 a9 13 8f 35 61
                                                                                                                                                      Data Ascii: IBR5bGNH2q(KW./tp~tPb?9b&)|S5apK85XGloQ8*HHW,=l+Xcr#/jf>eC-n1y.h~|R%dY6S[l6-*v
                                                                                                                                                      Apr 24, 2024 15:52:01.368072987 CEST1289INData Raw: f9 ef ed e8 8d e0 41 2c 8a 6f 3c 6b 63 82 87 a9 1a 73 46 cf 07 9e 0d ac 3f e0 98 e2 76 dc 90 46 24 b5 d6 9b 65 3e 91 da c6 fd ca d3 4e 04 1d 99 09 44 67 09 b4 b4 0e 47 1c 9b c8 de d2 83 9d d3 57 38 b6 90 63 b4 3a c8 95 4a 99 b2 d2 f5 63 51 66 6f
                                                                                                                                                      Data Ascii: A,o<kcsF?vF$e>NDgGW8c:JcQfoZ,v`akNGOT.fng"Pv=QZ*x?x_d4W1y!%}naE#viQ5;:jLkgy>UGLvl6lt,m8~
                                                                                                                                                      Apr 24, 2024 15:52:01.368087053 CEST1289INData Raw: 1a 88 c6 8a 8a ff c1 33 33 2f fb 0d d2 0d d7 57 34 05 89 4d 81 9c ff db 25 94 c6 4f 95 5b eb 2d fe 07 af b9 78 99 49 d6 a8 1f 4d 28 9a e5 7f bc 95 e4 6a cc a6 66 dc 8f 1a bc 0a 33 c9 a1 6a e9 75 9a 4d d0 a4 1f 41 cd 32 cd a4 c4 28 46 2b 38 1b f7
                                                                                                                                                      Data Ascii: 33/W4M%O[-xIM(jf3juMA2(F+8nr3IjMAxMgD>y?EIQ6EO^jMAxhDkH~-hY8lgAN39uDW&T-$(izWE}mBYe(VLjiH|`-@>|l]Ks)!
                                                                                                                                                      Apr 24, 2024 15:52:01.368110895 CEST1289INData Raw: d7 14 9f c6 40 9e 26 3e 8d 81 1c 47 44 1a 03 39 80 f8 34 06 b2 e7 f8 34 06 32 cf 88 34 06 b6 b2 f8 34 06 b6 98 60 1a e3 16 3e 74 04 e2 1f a9 c3 28 28 d2 85 02 26 71 47 bc ef 25 30 80 ec c8 ef bb 54 3f ea 87 8b da 6b 93 c1 c3 48 f8 ad 8f e3 be 52
                                                                                                                                                      Data Ascii: @&>GD944244`>t((&qG%0T?kHRWEb"X0@j>IH!mce#IHsr=$N3z]PY*uQB~w|7C}\oKFU(|-iaR7E_-~I
                                                                                                                                                      Apr 24, 2024 15:52:01.368194103 CEST1289INData Raw: 4f 64 fa 75 1d 8f 4a a4 f4 c2 7c e9 96 7d 05 1a c6 d0 34 f5 8b 48 87 c6 03 fc bc 7d 84 af 35 bc 90 f5 42 72 0c ff 2a 38 60 dc f8 02 8d 38 59 2a 58 98 dd 33 00 6b 11 5e 84 4a 04 ec 3c 32 3b 46 6a 37 54 14 c6 e0 74 8d ee 46 b7 cb 11 8e ef 88 69 05
                                                                                                                                                      Data Ascii: OduJ|}4H}5Br*8`8Y*X3k^J<2;Fj7TtFigHta$D2=3}/:C1]"S>trTW02jvv<'#vk^?kAz50zXyxba1'FjJ>Ma\9
                                                                                                                                                      Apr 24, 2024 15:52:01.368249893 CEST1289INData Raw: 0e ae 2a 47 b1 fd 7d 9f f5 fd c3 a5 3e 4e 8c fc 56 50 44 ff d4 47 82 68 ad 48 7e 47 78 d6 67 86 fc e4 a4 4e 86 f2 9f e1 97 f9 62 84 b3 7c bd af 53 3d 4b ee 72 dd eb 16 f6 82 29 d2 0b 7c 04 c8 c1 67 ed 67 68 1c 83 fe 55 23 d1 5f 97 dd ce 67 0d 1f
                                                                                                                                                      Data Ascii: *G}>NVPDGhH~GxgNb|S=Kr)|gghU#_gdPlqTBMl{\lz/kb>Sg)0NE04`%|wR$bSVaZaej^cPf=ZZ-j @ZYWV\c5Qk^
                                                                                                                                                      Apr 24, 2024 15:52:01.607598066 CEST391OUTGET /img/logo.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.827152014 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 5896
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e831-1708"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3b 08 06 00 00 00 33 40 b5 6e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 bf 49 44 41 54 78 5e ed 5d 0b 8c 5d c5 79 fe fe bb b6 79 d8 06 13 53 52 52 c0 8f 84 42 62 ef b2 6e 49 68 a1 ad 97 36 b4 89 aa 62 5b 45 2a 4d 45 d8 07 25 34 d0 b2 6e 04 21 51 2a bc 49 55 ea 90 96 45 3c 1a 52 f6 7a 09 0d 01 25 d4 36 69 ab 34 90 b2 96 12 42 d2 44 5e ef da 3c 1a c0 0f 28 04 8a 61 79 1b ec bd 53 7d e7 cc 9c 3b 77 ee 9c 7b 1e f7 de 05 ec 33 12 c2 da 7b ce 3f 33 ff cc 37 ff 7b 8e a0 5d 6d 47 6f 37 2a 1d 2b a1 d4 62 88 74 03 58 00 80 ff af 36 a5 a6 20 32 0e 60 0a 50 e3 50 6a 1c f3 d5 16 2c 19 9d 6a d7 b0 0a ba 05 07 5a c1 01 69 05 91 88 c6 44 df 2a 48 a9 17 4a f5 40 84 40 c9 db 08 a6 51 cc 9a de 8c 0f 8e ee ca 4b a4 78 af e0 40 bb 38 d0 3c 70 1e ee 5d 8c fd a5 cb 01 f4 d6 82 45 6d 03 64 2c 90 22 52 da 85 ce 5b c7 bc 93 a0 64 9a ee 58 0c 51 dd 50 d2 0d c1 2a e7 b9 4d 80 5c 1f fb 7e bb 38 53 d0 2d 38 d0 80 03 f9 81 b3 b3 77 01 5e 29 5d 07 91 5e 4b f7 da 02 85 51 cc af 6c 6a 4a dd 9a 18 58 0d 20 fc 4f 70 b4 a6 3f 06 c8 50 01 a0 62 3f bf 13 38 90 0f 38 93 03 97 43 a9 75 91 84 51 b8 0d b3 a7 d7 b5 5c ad 22 38 5f 2d 0d 02 01 38 17 05 0c 53 8a c0 5c db 14 30 df 09 9c 2f c6 f0 ae e6 40 36 e0 04 1b b9 63 23 80 9e 70 13 67 00 cc 8e 81 15 a8 88 91 1e 21 d3 4a 95 03 38 b0 7f 2b 4e bb fd b5 44 2e 4e f6 af 83 92 c1 40 02 05 4e 85 d2 9a 42 fa 24 72 ad 78 a0 4d 1c 48 0f 9c c0 16 29 dd af a5 cc ee 40 0a c4 d9 2d db 2e 98 0b 99 73 0e 04 67 41 e1 0c 88 fa 30 20 87 c7 ce 41 a9 49 88 fc 37 a0 1e 40 69 ff bd 58 76 fb 1e ef b3 81 3d d5 31 5c b5 83 d4 3a 74 96 87 da c4 9b 82 6c c1 81 58 0e a4 03 ce 44 3f 0d ff 0d 5a ca 6c c6 fc e9 5e af aa 34 d9 7f 3a 14 fe 1a 90 55 10 1c 99 9f ef ea 07 50 aa 8c ae 0d 61 9f 6e db de 3f 08 25 d7 45 aa 5b 57 b9 2f 7f 5f c5 9b 05 07 b2 73 20 19 38 36 68 44 ad c5 f2 f2 70 5d 37 13 bd 9d 90 d2 35 80 fc 61 f6 21 34 78 43 29 ba a2 87 d0 55 1e ad 7b 2a f4 c6 8d 69 d5 6d 14 05 78 5a ca fa 82 58 63 0e 34 06 4e 8d a4 51 7d 75 1b f8 a7 17 cf c6 61 07 68 7b 5c 01 c1 ec f6 31 5b 7d 0f a5 fd 7f 5e a7 c2 1d e4 e0 51 4a 0d 00 f8 55 8b af ff 23 22 23 ed e3 73 41 d9 e6 80 52 ea 2a 00 c7 98 bf 89 c8 67 a3 7f c7 b2 6a f2 a2 1e 40 dd af d5 a1 7a d0 4c f4 9e 0a 74 dc 01 c1 8a 19 61 77 e8 10 b8 04 9d b7 de 55 d3 9f 0d 1e e0 7a 74 8e 0c ce c8 78 02 07 9f 5a 6f f7 65 33 b6 15 63 50 4a dd 07 e0 f7 2c 5a 0f 88 c8 59 ad a0 4d 1a ee c6 f0 d0 3d a4 81 aa 42 8d 27 f4 e6 86 ed 63 22 f2 9f fc 87 5f e2 84 31 9a 9d 81 23 c0 a7 9e ed 18 f8 18 a6 71 77 73 76 4c ee e5 ff 0a 3a 47 ae 88 05 8f c2 1a 74 8d 6c ca 4d 3d c3 8b 4a 29 e5 3c 1e 31 36 03 99 d8 47 67 00 38 ee c6 88 1b cb 4b 00 fe 5d 44 fe ac 15 f3 7a b7 d0 c8 0e 9c c9 01 4a 9a 1e 28 6c 46 d7 08 03 91 d5 b6 a3 ef 3c 4c cb 9d 10 e9 78 fb 18 a0 ee 44 e9 95 0b b1 ec 5b 6f 45 63 30 6a 25 25 d3 ec ca 8a 96 c7 94 3c 93 3d 84 80 63 66 ff a8 88 9c fa f6 ad fb cc f6 9c 0d 38 55
                                                                                                                                                      Data Ascii: PNGIHDR;3@nsBIT|dIDATx^]]yySRRBbnIh6b[E*ME%4n!Q*IUE<Rz%6i4BD^<(ayS};w{3{?37{]mGo7*+btX6 2`PPj,jZiD*HJ@@QKx@8<p]Emd,"R[dXQP*M\~8S-8w^)]^KQljJX Op?Pb?88CuQ\"8_-8S\0/@6c#pg!J8+ND.N@NB$rxMH)@-.sgA0 AI7@iXv=1\:tlXD?Zl^4:UPan?%E[W/_s 86hDp]75a!4xC)U{*imxZXc4NQ}uah{\1[}^QJU#"#sAR*gj@zLtawUztxZoe3cPJ,ZYM=B'c"_1#qwsvL:GtlM=J)<16Gg8K]DzJ(lF<LxD[oEc0j%%<=cf8U
                                                                                                                                                      Apr 24, 2024 15:52:01.839406013 CEST397OUTGET /img/svg_icon/3.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.064491034 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:54 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e876-836"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 56 4d 8f db 38 0c bd 2f d0 ff 60 b8 97 16 90 15 51 14 f5 51 4c 16 68 f7 b0 a7 3d ee a5 37 37 93 c9 64 9b c6 83 c4 6d 66 ff fd 3e 5a f2 00 53 6c 31 18 52 b6 44 f2 91 7c 94 73 77 fd 71 e8 9e bf 9d ce d7 6d ff 38 cf 4f 1f 36 9b db ed 66 6f 6c a7 cb 61 e3 9d 73 1b 9c e8 eb 91 0f cf a7 e3 f9 eb ff 1d a4 52 ca 66 d9 ed bb db f1 7e 7e dc f6 a1 d8 54 52 df 3d ee 8f 87 c7 19 cf d9 ba 52 fa ee c7 71 7f fb 34 3d 6f 7b d7 b9 ae 1e ea da de ef 6f 7e eb ba bb fb fd c3 75 59 61 0d 8f fb f1 f2 e7 65 bc 3f ee cf 73 77 bc df f6 f5 d5 70 68 ef fa ee 5f 82 2f 2b c0 e8 b7 3d e1 d9 b7 e7 f5 c8 df e7 e3 8c f4 a6 2f ff ec 77 f3 a7 e9 fb f9 fe 78 3e 00 42 df a2 20 ce 75 9e 9e ba e9 e1 e1 ba 07 52 d7 77 fa 3c ec a6 d3 74 d9 f6 6f e5 8b a4 51 fa cd af 8e 6b ac 57 06 7e cf ae f8 5f 1a d0 4f c7 43 0a 9c c2 cb f1 bb cd eb ac 6b 55 36 2f 65 b9 7b 1a e7 c7 5a 8a e9 30 f5 1d 16 7f 49 ce 36 4a 30 be b0 15 19 b3 25 97 4c 95 4e ff 06 cb 24 43 b0 89 c9 90 b7 52 c2 aa da 76 92 32 90 0d 89 61 25 9c 9b ac 9b 6c 93 f7 d6 25 de 0d 96 3c 59 c7 34 58 1f b0 88 02 c7 d1 d2 15 cf 2c d6 85 84 67 e8 14 15 42 f4 a6 ca d5 4d 94 6c bc 49 d6 e7 d0 64 dd 21 1b 43 36 02 e7 d9 14 eb 97 7f dd 41 18 4e 32 78 eb 05 b0 49 fd af aa c1 0e 59 01 93 84 9d 15 43 c0 cc c6 db 10 4d b4 25 10 96 39 ab 47 f2 11 31 0a f3 00 ac 89 07 b1 19 12 ef 63 18 50 86 94 23 1e 0a 85 91 a2 8d 2e 9b a6 1a 38 0f ff d9 04 60 42 6c c6 b2 a9 05 a1 e1 c5 8b 0d 0b 40 e6 b2 aa 6a 1c d1 8d 00 5b 18 89 4d 55 bc e4 4c 1e 3b 85 97 9c a8 f8 55 55 bf 58 67 c2 29 0e b2 b8 24 bf aa d5 9e 73 81 bd 13 d9 39 a3 6a b0 ce 21 27 42 d5 9c 82 8e 79 44 3c 47 4b 6c 55 8b a1 b1 b9 10 6a 9d 09 50 03 3a 1e 57 55 b7 51 6c 2a 56 3c c2 39 ad a9 8a ba a3 b9 24 c5 dd f6 72 93 b5 53 64 13 2d 2d d0 f7 6c 8b 8b ab aa d6 d8 51 ae c8 0e 50 15 21 78 a4 8a b5 7b d0 91 3e 22 bd 25 d5 35 9e 44 b1 1e b1 98 e2 48 5a ae 68 9a 6a dc 48 a0 2f 83 6c a2 19 e4 4c ab aa e6 08 ce 79 c0 58 c4 a0 05 f0 55 d4 e2 c2 6f 41 a6 25 94 a5 36 fe 45 35 ac 3a 29 31 6a 7e c5 e7 55 35 ca c5 a4 db 51 e8 0f 89 0e 8d 65 87 5a 1b 11 01 70 8c 3d de 88 20 76 04 ee 00 26 ec 90 50 51 ca 29 29 b4 ec 28 21 b8 48 ac e5 c9 ca 2e 27 49 b9 9f c1 22 87 8c 32 b8 54 14 3d ca 09 6f 80 91 ac 44 1e 71 3c 78 53 65 05 89 88 95 ac 60 10 f8 5b 9a 6c fd 48 36 2f 23 c0 18 11 42 95 53 59 55 3b 80 ac 62 54 95 f3 4e 3b c0 98 ee 12 74 c4 75 8a 33 04 65 b4 46 b2 8c 0b 23 c8 34 d5 08 8a fb 83 78 f0 5a e7 08 07 3e 16 38 c9 30 60 b0 10 b3 66 b3 cb 20 93 1f b5 d5 c8 b7 29 b5 05 cd a2 f1 b8 f4 39 ed 40 b8 e2 87 65 3a ea a0 52 e5 70 c1 32 82 f0 cb 10 78 c6 f5 81 60 36 b9 82 9e 16 d6 d1 11 f2 83 d6 38 45 bd 22 c0 14 8f 79 83 4b 54 b3 a0 45 5c 27 b5 04 1d 83 ac f0 ab 5a e9 a1 bc c3 99 84 f9 2f 4d ae 23 a0 34 f7 a2 b7 20 13 37 b9 d2 3c 07 bf 8c 29 ea 2b a5 c9 6a 07 44 7a 57 c6 05 40 a9 e2 65 38 c0 36 f0 2b da cc b1 c9 35 98 b0 de cc 99 30 c7 3a 10 51 49 e6 70
                                                                                                                                                      Data Ascii: 414uVM8/`QQLh=77dmf>ZSl1RD|swqm8O6folasRf~~TR=Rq4=o{o~uYae?swph_/+=/wx>B uRw<toQkW~_OCkU6/e{Z0I6J0%LN$CRv2a%l%<Y4X,gBMlId!C6AN2xIYCM%9G1cP#.8`Bl@j[MUL;UUXg)$s9j!'ByD<GKlUjP:WUQl*V<9$rSd--lQP!x{>"%5DHZhjH/lLyXUoA%6E5:)1j~U5QeZp= v&PQ))(!H.'I"2T=oDq<xSe`[lH6/#BSYU;bTN;tu3eF#4xZ>80`f )9@e:Rp2x`68E"yKTE\'Z/M#4 7<)+jDzW@e86+50:QIp
                                                                                                                                                      Apr 24, 2024 15:52:02.270450115 CEST340OUTGET /js/owl.carousel.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.494014978 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:40 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a4-a70e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 62 35 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 7d 6b 73 db 46 b6 e0 f7 f9 15 14 6a 2c 01 26 08 91 f6 cd 6c 2d 28 88 e5 49 9c 9b 54 39 89 37 f1 ec ec bd 34 37 85 47 83 84 43 91 1c 02 94 ac 88 fc ef 7b 4e bf bb d1 a0 28 3b f1 d4 a6 2a 16 d1 cf d3 a7 4f 9f 57 9f ee be 7c fe fc 2f bd e7 bd 9f ee 96 bd af d3 ed 7a 57 93 65 ef f6 45 f4 22 1a 61 f2 d7 eb cd fd b6 9a 2f 9a de 8b e1 e8 e5 00 fe f9 1f bd 6f d2 db aa e8 7d 43 76 4d 9d 2f b0 d0 9b 2a 27 ab 9a 14 bd dd aa 20 db 5e cf 0f 20 f5 f2 2f 67 e5 6e 95 37 d5 7a e5 a7 61 16 e6 61 11 3c 88 94 1e f1 21 25 78 68 16 55 1d d5 a4 69 aa d5 bc 4e 56 bb e5 32 a4 49 eb 0d 96 aa 93 34 22 1f 1b b2 2a fc 87 43 48 a2 6f 48 99 ee 96 4d 0d 35 59 b1 bf 92 25 b9 21 ab 26 49 fd 8c 27 fd ba 48 57 c5 92 6c eb 04 aa b0 94 cd 72 37 af 56 5a 42 bd db 6c 49 ad 25 e4 bb ed 16 9b 51 00 fc 5a 6f 08 29 f4 84 7c bd de 16 d5 2a 6d 48 9d 4c 67 3c 31 db 92 f4 b7 cd ba 32 eb de 55 45 b3 d0 13 aa 86 dc 68 b5 f2 e5 7a a5 b7 72 43 b6 73 84 58 26 d0 06 b4 ef 6a 75 9b 2e ab 02 fa 2e b4 61 55 1b a2 8a 14 db 74 9e 3c 34 d5 0d 89 59 c7 29 b4 d9 b0 df 14 40 b2 65 1f 75 93 ce 49 fc 00 7f b6 3c 9b 8f 9e 7e 1c c2 a2 da 12 3a 47 fc 9b a3 a3 a1 03 7f 10 65 11 8a 74 5e c7 0f d5 aa 6a 2a 00 ee 77 98 c1 78 ea 65 bb fa de 9b 85 e9 aa ba 49 1b 23 09 01 9c b3 14 0a 4d 9a 63 be 37 3b 1c 42 98 e5 34 5f f8 53 6f bd fa 99 d4 d5 ef c4 0b e1 e7 bb c5 76 dd 34 4b 52 f0 34 68 35 da 6c d7 1f ef 7d 49 57 8a 86 e4 b4 4f f3 59 22 ca 61 0e 7c d3 21 04 6c 24 41 20 7a 23 d1 5b 46 17 ed 66 81 5c 45 b3 9c 76 a6 69 94 2f d2 ed ab c6 1f 06 51 b3 7e b3 be 23 db af d3 9a f8 41 3f 8d ea 25 d0 bf 3f 0a 66 c9 8a dc f5 32 bf a3 bb 7f ae b7 bf 01 80 47 47 81 73 1a 6d 76 f5 c2 7f 28 ab 25 ce 59 1e b1 1f e1 76 b7 8a 45 d5 3c 82 2f 3e 2c d5 93 58 4c bb 8d cf 3f e4 e4 00 a0 07 b5 7e 92 07 4a 90 f1 cb 70 b9 5e 6f e2 b3 51 08 eb 17 3b 83 5f 5b 72 57 ad 0a fc 75 83 bc e0 1b 98 b5 f8 6c 18 36 eb 5d be 10 1f 1b 20 0c f1 bb dc 12 5e 08 6a 00 cd 55 ab 78 c8 68 ec 6d 5a 14 38 df c3 90 d2 37 2d 80 3f be ad 1a ac 98 ee 9a f5 3f 91 ce 31 83 52 e3 db 75 5d 51 c2 1b 86 db 66 49 93 a1 c5 e6 17 5c 89 f1 8b af a0 af e5 ae 2a d8 27 64 22 41 bd 5e a9 6f 58 d2 1b e0 19 d5 2d 41 ea 54 5f 3f 13 80 b1 5e fc 0c 04 1c bf 18 0e b5 9c bf c3 0c be 66 1c 24 ce c2 32 5d 2e b3 34 ff ed 75 5a 23 d8 5e 7d 87 f4 19 56 ab 72 8d cd c3 8a 85 e5 f7 3d 20 ee 17 e0 3a 79 b3 a6 e8 42 44 8a 26 bc a2 ba f5 d8 d8 cd a4 2d 83 e0 eb 65 5a d7 b1 b7 be 5b 0e 78 8a 07 13 90 16 a4 d0 72 58 02 cb 80 fe ad 1c 0a 11 20 47 6f aa 59 7a da 98 8c 4e 44 a2 47 91 a5 65 e1 a7 47 81 d7 12 f1 93 c3 af a5 d2 6f 9e fc d3 0e a8 c4 ce 1b ac 31 d5 0b e7 db 34 d3 f2 f0 d3 43 ae 4d 27 39 79 e0 c4 07 28 61 3f bc f0 fb d5 0a 68 0e b8 c1 0a ab d3 b6 a1 2a 6d 0c eb bd bb 07 fe f6 f0 fa 96 e2 91 e0 1f 2f fc 05 d9 10 4c 0d fe a1 85 de 2a de 2e 57 58 32 15 8b 67 ea 51 4e 0a ec 44 c8 18 e0 22 b8 90
                                                                                                                                                      Data Ascii: 2b57}ksFj,&l-(IT9747GC{N(;*OW|/zWeE"a/o}CvM/*' ^ /gn7zaa<!%xhUiNV2I4"*CHoHM5Y%!&I'HWlr7VZBlI%QZo)|*mHLg<12UEhzrCsX&ju..aUt<4Y)@euI<~:Get^j*wxeI#Mc7;B4_Sov4KR4h5l}IWOY"a|!l$A z#[Ff\Evi/Q~#A?%?f2GGsmv(%YvE</>,XL?~Jp^oQ;_[rWul6] ^jUxhmZ87-??1Ru]QfI\*'d"A^oX-AT_?^f$2].4uZ#^}Vr= :yBD&-eZ[xrX GoYzNDGeGo14CM'9y(a?h*m/L*.WX2gQND"
                                                                                                                                                      Apr 24, 2024 15:52:02.537286997 CEST344OUTGET /js/jquery.counterup.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.759145975 CEST930INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:37 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a1-42b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 34 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 6b 6f d3 30 14 fd be 5f e1 45 63 b2 3b d7 49 3b 84 44 22 03 02 b4 09 69 e2 cd a7 ae 48 5e 72 93 b8 72 9d e0 c7 b6 aa cb 7f c7 69 ba 6e c0 fa 01 45 ca e3 9e 7b cf b9 f7 1e 2b f1 e8 f0 60 84 16 bf 3c 98 15 cb 1b af 1d 18 df b2 85 45 13 96 1c 8c 02 f6 ae 69 57 46 56 b5 43 d3 64 72 4a d1 5b d0 0b b1 94 1a 7d d0 4e 28 54 3b d7 a6 71 5c 89 e5 95 74 ac ad d1 9b ab 52 f6 48 28 fd 0a 0a 84 85 02 79 5d 80 41 ae 06 74 fe f9 02 5d 4f d1 85 cc 41 5b d8 08 bc 17 0e 52 f4 b1 b9 46 d3 17 74 23 72 30 8a 71 e9 75 ee 64 a3 31 90 75 e4 2d 20 eb 8c cc 5d 94 01 2b f5 7d a7 3f 5a be cb 73 64 7d 2d 0c d2 1c 18 dc 3a d0 05 5e 3b b9 84 f4 79 92 d0 02 94 58 a5 93 a4 a3 8e 64 06 9c 37 3a 74 23 2d 03 91 d7 0f 52 03 83 e3 80 7b 90 50 c3 35 95 fc 2f 18 f8 6c 4e 35 37 ac 67 8f 0d db 70 87 34 c7 5c d0 c5 84 5a 1e cf 92 f1 cb f9 09 1d 1e 71 00 ac c3 92 64 92 4b 66 a0 55 22 07 1c d3 b8 a2 51 44 b2 9e b3 e1 f1 cf 21 f9 68 97 4d fd 2e 78 c9 fe 01 05 f7 af b1 64 b6 55 d2 e1 88 45 64 36 99 df dd cd e6 84 29 d0 95 ab d3 24 2b 1b 83 7b f2 92 eb ac 7c c5 27 59 39 1e 0f 23 28 de 0a 63 21 18 88 65 ac 47 25 c9 fc f1 31 de 46 cf 54 23 ee e3 cc 35 67 f2 16 0a 2c 48 e8 be c4 96 dc d4 52 85 e6 f1 65 71 42 c2 6d 7d da 91 6d 53 2a 24 7f 0b 1e e9 0a 13 42 14 7f fc fd 30 f5 1f 85 34 3a 9a d0 a3 69 58 02 30 af 6d 2d cb 40 43 3a c7 0a e1 04 8e 76 c7 71 ac fd d2 46 14 48 b6 5d 72 94 6c 17 97 3f 76 67 0b ee 29 27 6c 10 18 26 d9 9b 34 ac 8f 58 70 df 83 bf 8d 7f 8a af d7 8c c2 f1 18 bc 0f dd 2b 0b eb f0 0e 0e d0 3e e2 6c df 54 da 2b f5 14 ba 11 19 d0 ae db 8b e7 24 fb 9f 56 7b a2 1b b1 6a 1b d9 7b 4f d7 4d 59 86 f2 34 9a 24 c9 b3 88 06 b7 aa 0a cc 27 9d 43 7a 98 74 24 5c 1d c1 8b 2f fd cf 81 64 bf 01 10 5b 1c 69 2b 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 241Tko0_Ec;I;D"iH^rrinE{+`<EiWFVCdrJ[}N(T;q\tRH(y]At]OA[RFt#r0qud1u- ]+}?Zsd}-:^;yXd7:t#-R{P5/lN57gp4\ZqdKfU"QD!hM.xdUEd6)$+{|'Y9#(c!eG%1FT#5g,HReqBm}mS*$B04:iX0m-@C:vqFH]rl?vg)'l&4Xp+>lT+$V{j{OMY4$'Czt$\/d[i+0
                                                                                                                                                      Apr 24, 2024 15:52:02.822897911 CEST331OUTGET /js/wow.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.045201063 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:42 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a6-20df"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 61 62 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 59 51 6f db 38 12 7e bf 5f a1 e8 21 10 6b 59 71 ee b0 fb 20 9f 62 64 b3 5d 6c 81 a6 29 e0 de 16 87 5c 70 20 45 4a d6 56 96 bc 12 65 d7 8d fd df 6f 28 92 12 29 cb 41 f6 ba 2f b6 48 91 c3 e1 70 e6 e3 37 a3 ab 37 17 ce e7 87 cf ce d4 d9 5e 07 d7 c1 3f e0 e1 ef b3 eb 1f a7 b3 1f a6 b3 1f ff f6 c6 b9 2b 37 fb 2a 4b 57 dc f1 62 d4 be 72 ee 31 e7 ab 8c 35 ce 6d 53 d7 38 6d 58 3e 7f 73 e5 25 4d 11 f3 ac 2c 3c f4 bc c5 95 83 7d e2 c7 3e f5 99 9f 44 dd 2b e8 44 cf 15 e3 4d 55 38 c6 78 d5 83 03 bc d9 e4 7b 8f f8 b8 4a 9b 35 2b 78 8d 8e 47 3f 8d 1e 9f 82 ac a0 ec eb 43 72 38 f4 b2 d0 73 52 56 9e 58 8b 44 33 3f 8e 40 a7 3a c8 59 91 f2 d5 3c be 21 73 32 99 a0 2c f1 88 93 15 8e 78 77 79 29 7e 1f c9 53 14 45 18 a9 35 c9 5c 3e 4c af 8f 73 12 19 3a e9 47 07 43 e3 d8 69 b8 a9 4a 5e f2 fd 86 05 ec 2b 67 05 1d ec 4d 68 03 bb 9e 0b cd 62 b1 30 41 34 22 8f f1 93 5f 34 79 0e eb c2 e3 e5 a5 27 fe 22 8a e6 5a ec d1 37 25 67 f5 7d 49 b2 9c 45 e6 5e e5 d0 ab db 82 56 65 46 0f 3b 46 1e 96 87 ec e3 aa 2c 18 fc 61 0a 3f 25 3d fc 94 e3 f8 cb 4f ac aa f6 87 77 6f a5 94 c3 c3 86 55 d8 b9 cf 8a ec 2a 0b 38 ab 39 88 b3 17 8c 2b 86 39 7b bb 05 8b 5b fb 11 07 28 f7 c4 b4 aa 72 1b 04 f6 40 a2 8b 6b a4 b6 15 43 3b 36 da 14 da 34 12 cf b2 e7 22 a2 65 dc 9e a8 b9 d6 c2 63 a3 fd 9e 7b d7 d4 bc 5c b7 0d 17 f9 60 91 22 e3 46 5f a7 1b 0a cf 4b 7f 20 bf b3 f8 ec 1a f2 ad 27 84 33 d1 fe 04 76 00 af 08 55 f3 03 5e 43 d3 67 b6 9d d8 3a e3 a7 56 ea fc 57 ea 82 03 9a d5 1b cc e3 95 dc e4 a0 ed 11 14 0a 97 f4 d4 68 b4 c0 e0 92 1e 0a dd b2 70 27 c3 37 b2 53 bc de c2 a9 3b 33 5b 1f 4c e9 d8 a1 9d 28 a4 c7 bd cf 6a f0 59 56 2d 4e bb 3c 61 50 38 c0 b0 9b c3 39 ee b7 60 b4 3c a9 13 2c 13 0a cd a3 d8 d6 a9 62 eb 72 3b ea 4b 27 6a 19 43 0d cd 46 7a 4f 94 a3 cc 54 ce 68 19 ca 51 96 33 ce 1c a1 e3 20 bc 0a 10 f9 2b 13 98 66 06 bc 54 ce 35 de c2 b3 b3 03 e0 29 77 0b f9 67 4e 0d 3b af d2 0f 6f 73 26 bd 2c cf e0 4f 8e 82 95 8f e0 64 0a 9c 3e 33 fc e5 1e 6f 0e 87 b6 75 5f 7e eb 3a 20 7a ce 61 4f 3b f6 0b db d7 00 83 7e db d8 e2 bc 61 a2 39 06 4b 29 e3 16 6e b4 f8 a8 91 b8 c5 a5 24 ea 44 fa 24 a2 80 9d 80 34 1a 38 d9 0d 05 1c 9c 4c a8 80 4e 50 0a ac 07 da 1b 80 69 68 70 62 d9 9a 0d 23 43 e1 a1 58 db 4f db d5 53 63 f5 38 62 b0 7a 12 a5 7a f5 e4 86 cd 63 58 9d 89 d5 69 94 0a e0 a4 e6 ea 22 0a 3c 53 05 c0 51 d2 e1 68 27 39 d8 34 f5 0a 76 6f da 4b f6 11 24 8f 04 f9 58 2a 72 df 70 2c f4 7d 20 35 ab b6 ac 52 87 f3 99 91 2f 19 3f f3 12 4e ee f4 8d 87 cf 1e a1 db c0 ed 95 64 05 a3 ee 45 24 2c 55 26 4e 5c 16 75 99 b3 cb 4b e9 d3 51 d7 56 0f c1 0e 57 85 e7 0e d7 71 b2 da 29 4a ee d4 cd 66 53 56 9c 51 87 ec 9d 7d d9 c0 21 57 e5 0e c6 04 00 98 df b1 1e 50 81 e0 f7 da 89 71 21 56 81 c8 02 94 74 68 b9 76 d6 4a 91 da 77 36 39 c3 35 83 31 79 ee 04 f5 be 88 3d e4 e0 84 83 72 79 89 69 56 a4 4e c1 76 62 41 2e c2 c1 45 bd 9b 82
                                                                                                                                                      Data Ascii: abdYQo8~_!kYq bd]l)\p EJVeo()A/Hp77^?+7*KWbr15mS8mX>s%M,<}>D+DMU8x{J5+xG?Cr8sRVXD3?@:Y<!s2,xwy)~SE5\>Ls:GCiJ^+gMhb0A4"_4y'"Z7%g}IE^VeF;F,a?%=OwoU*89+9{[(r@kC;64"ec{\`"F_K '3vU^Cg:VWhp'7S;3[L(jYV-N<aP89`<,br;K'jCFzOThQ3 +fT5)wgN;os&,Od>3ou_~: zaO;~a9K)n$D$48LNPihpb#CXOSc8bzzcXi"<SQh'94voK$X*rp,} 5R/?NdE$,U&N\uKQVWq)JfSVQ}!WPq!VthvJw6951y=ryiVNvbA.E
                                                                                                                                                      Apr 24, 2024 15:52:03.047482014 CEST349OUTGET /js/jquery.magnific-popup.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.269757986 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:38 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a2-4ef8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 63 63 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 3c 6b 77 9b c8 92 df ef af 90 7b 37 1e 18 b5 90 94 d9 fb 18 14 ac 75 1c 67 e2 3b 79 f8 26 9e 9d dd eb f5 c9 41 d0 20 6c 04 0a 20 3f 62 eb bf 6f 55 75 37 34 20 25 73 ee d9 0f b1 a0 1f d5 d5 d5 f5 ae 26 e3 1f 0f 06 ef fc 38 4b a2 24 18 9c e7 eb cd 7a 30 1a dc 4e 9d a9 33 81 87 e7 93 e9 5f 46 93 e7 a3 e7 93 3f fd 38 58 56 d5 da 1d 8f c3 64 55 8a 95 c8 f2 5b 27 c8 57 e3 75 ba 89 93 ac 1c af 14 90 d1 1a 81 8c 61 fc 49 be 7e 28 92 78 59 0d ac c0 26 50 83 57 ab a4 2a 1e 06 9f e4 fc d9 e0 c7 f1 9f 0e a2 4d 16 54 49 9e 59 be fd c8 f4 0b f3 bc ea 61 2d f2 68 10 8a 28 c9 c4 e1 a1 fc 75 fc 55 38 97 8f d6 25 bb fe b2 11 c5 03 bb e2 be ed fa 16 cb 17 d7 22 a8 9a a9 e2 7e 9d 17 55 39 2f c4 97 4d 52 08 4b 8f b7 dd bb 24 0b f3 3b e7 fa 1f f8 fe f4 a4 5e ff 29 d6 55 6e 6f 2d 13 a3 5b bf 18 2c 78 c0 43 2e 78 c4 63 be f4 d8 49 9a 97 82 f1 c4 63 2f 45 94 17 42 bd 5f 7b ec 38 aa 44 a1 5e 6f 74 f7 f1 7a 2d b2 90 f1 d4 63 ef fc e2 66 b3 3e f7 0b 1c b0 f2 d8 07 e8 61 3c 03 90 4b 3f 8b a1 2d f7 d8 2a 5a 33 be f6 98 c3 86 39 ff 42 ef a3 42 f8 e1 03 e3 85 7e 5b e5 b7 49 16 33 5e ca 86 75 21 6e 45 56 8d 02 b9 72 e5 d5 1b b0 1f b7 7c e3 1d 1c b4 f6 cb 6f 3d df 92 2d 36 bf 6b 06 fb 3c b0 1f 17 8e b8 75 e0 25 1f fa c3 35 34 6c f9 7d 33 42 11 42 52 25 f2 c2 3c d8 c0 41 56 4e 00 08 56 e2 34 c5 63 ad 2c 16 26 b7 cc 9e 15 a2 da 14 d9 20 72 82 d4 2f cb f7 fe 4a 48 6c d9 70 c1 c3 c3 43 2b 72 92 2c 13 c5 9b 8b 77 6f bd d0 e6 62 1e 1c 1e 06 8e 4f d4 3a 59 26 69 68 45 b6 6b 45 80 6b 64 73 e8 8b 54 df 45 0e ec 64 f3 68 cb 1f 1a cc 00 2f 85 7b 05 2c 17 03 58 3f 0b 53 51 c0 3e b0 8b 2f 9c 12 d0 f4 d3 74 e1 07 37 25 ac 1e 78 81 13 2c fd e2 b8 b2 26 b6 53 e5 6f f3 3b 38 3a bf 14 96 3d 0c 9c 32 4d 02 61 4d bb f3 2e 83 ab c3 c3 5e 13 e2 95 3e 00 71 7c 27 29 8f 8b c2 7f b0 42 7b 1e ba 97 e1 95 0d f4 fb 6a 60 69 3f 2a aa 04 9e e7 c5 08 2b d8 14 c5 85 58 ad 53 20 a0 43 07 f8 b2 ca 9e 9e ac 3d 3d 40 0d b9 3e be 4b 76 72 0a 01 63 00 5d f6 ac 4a aa 54 3c 63 12 eb 8a 18 11 28 15 7b 01 6e 64 27 bc 2d 3f 36 b9 c5 77 b4 18 93 2a 80 13 2a 2b 3f 0b 04 22 e4 65 e2 6e 50 01 a0 24 4b 2a cb e6 fb c6 7a 0b d8 f4 4b 13 2a 72 8b bf 97 5b d6 cc 06 74 1f 52 c1 17 de 25 5b 95 8c b3 0f f0 ef 5d fe 15 fe fe 2e 16 37 49 c5 ae 66 49 64 dd e6 49 38 98 1c 78 9e 0f 87 ec 67 65 82 e0 6d 49 d0 83 c9 0c 64 cd 9a 2d 9c 54 64 71 b5 9c d9 30 61 e1 80 2e 82 f3 64 17 f5 70 96 64 03 bf 99 a3 1e a6 db 59 e5 ac 8b bc ca 51 73 78 8f 41 0e 7b 29 36 41 95 17 6e c5 71 bf 6e 67 3b 81 97 f9 b7 49 ec c3 08 3c fe ff 12 45 09 9d b0 7c 52 02 27 9d 9d 7a f8 74 76 fa b7 66 d7 c0 30 87 87 07 cd 6b 18 9e a2 d0 be 4d ca 4a 80 18 20 5d cb e3 2c 2c 60 93 de d8 97 0f e3 38 71 2a 51 56 16 1d 20 00 fc f0 c9 1b 27 eb 65 9e 89 a7 64 ed 87 f0 27 ef 0c 2a 37 6b 52 7a cd 96 bd 97 16 76 c0 f6 16 fe 22 7d 78 97 2f 92 54 78 c6 72 4f 4f 0a f6 d3 d3 d8 02
                                                                                                                                                      Data Ascii: 1cc3<kw{7ug;y&A l ?boUu74 %s&8K$z0N3_F?8XVdU['WuaI~(xY&PW*MTIYa-h(uU8%"~U9/MRK$;^)Uno-[,xC.xcIc/EB_{8D^otz-cf>a<K?-*Z39BB~[I3^u!nEVr|o=-6k<u%54l}3BBR%<AVNV4c,& r/JHlpC+r,wobO:Y&ihEkEkdsTEdh/{,X?SQ>/t7%x,&So;8:=2MaM.^>q|')B{j`i?*+XS C==@>Kvrc]JT<c({nd'-?6w**+?"enP$K*zK*r[tR%[].7IfIdI8xgemId-Tdq0a.dpdYQsxA{)6Anqng;I<E|R'ztvf0kMJ ],,`8q*QV 'ed'*7kRzv"}x/TxrOO
                                                                                                                                                      Apr 24, 2024 15:52:03.272161961 CEST335OUTGET /js/jquery.form.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.493845940 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:37 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a1-a087"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 65 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 7d 7d 77 db 36 b2 f7 df cd a7 80 dd 9c 52 4a 64 c9 76 9a 6d 6b d7 cd 93 a6 c9 6d ee 4d 9a 3e 89 bb db 3d 7e bc 3d 94 04 49 8c 25 52 25 29 bf 6c 93 ef fe cc 6f 06 00 41 12 94 9d 6e 2f cf 69 63 91 c0 60 30 18 cc 1b 06 c0 e8 c1 ce 3d f5 40 bd ff bf 1b 9d df a8 17 59 be 52 3f 2f 37 f3 24 c5 db 4b 9d 17 49 96 1e a9 47 c3 47 87 c3 fd bd c3 fd 83 47 c3 fd 2f 87 fb df e0 eb ff c9 f5 ef 9b 24 d7 85 ad 7d 79 30 7c ac b2 5c 2d e3 52 e7 28 f1 2c 5b df e4 c9 7c 51 aa de a4 af 50 5b bd 1e aa a7 cb 62 b3 c6 e7 e7 d7 f1 6a bd a4 fa 71 3a 55 d3 6c b2 59 e9 b4 8c 4b 6a 51 c5 e5 91 5a 94 e5 fa 68 34 5a c5 28 3f 9c 64 ab d1 fb df d1 ce 68 46 58 8e 00 e0 e7 3c 7b af 27 a5 ca f5 3a 2b 92 32 cb 6f a4 56 41 d5 e6 49 b9 d8 8c b9 9a 40 e0 6a a8 f5 c3 26 5e aa 65 32 d1 69 a1 a7 6a 93 4e 75 ae ca 85 56 af 5f 9e 32 26 ff f5 f3 2b fb b9 18 a2 c2 76 90 9f 4f 6c 2f f7 a8 f6 9e a9 49 f5 46 f7 46 0f e6 cb 6c 4c ad 3d 9d 94 c9 a5 fe f5 cd 98 d1 a5 2f c7 bd d9 26 9d a0 ab bd fb 7d f5 c7 bd dd 4d a1 55 51 e6 c9 a4 dc 3d be 47 15 ef 29 7a 7e 29 e2 b9 56 3f 65 a5 3e e2 df 7b d5 c3 bf 7f c8 54 9a 95 0a 75 c7 59 b9 50 f1 fb f8 fa dd 66 bc 4a 4a ee 08 7e f2 88 12 41 d1 c1 22 5e 69 05 94 87 4a 9d 2e 34 90 a4 c7 22 42 c3 90 6b b5 da 94 44 9e e5 8d d2 d7 93 e5 a6 20 ac 87 c0 43 fb b0 93 99 ba c9 36 ea 2a 4e 4b 86 50 66 6a 9c 50 7b f4 32 57 d9 55 aa 0a 29 b7 20 24 96 20 6e c6 cd 9b 96 09 23 02 ce 23 3f b8 c7 f5 ef f7 ec e0 f7 87 b9 8e a7 37 15 71 40 1b 65 9e fb bd e8 f3 d5 0d 3a 14 f5 87 f4 2d 92 66 a2 81 eb 42 4f fb e5 f1 e8 e1 3a d7 97 04 f9 07 3d 8b 37 cb b2 d7 3f 56 a3 91 fa 76 6f 4f 25 ab 75 96 97 b6 0f 55 23 e5 22 29 fa c3 aa bb bd 3a 44 3c 65 9c cf 35 71 68 f4 79 b6 29 d7 9b 32 aa 95 f8 d8 3f be d7 fc 1b ff 9a 21 d5 d5 b8 5c 2d 74 ea 48 c9 34 5a f3 dc 03 c5 56 71 8a c1 a7 b1 e0 0f dc 09 26 73 92 ce 65 dc 88 8e 54 f7 2f a3 a8 c5 aa d1 df ee be b6 fa f6 4f ea c9 24 a6 c9 bb 2c 32 66 ca aa a3 34 73 d4 54 2f f5 5c a6 77 2f 20 3a be 7a d8 1f a8 82 59 c5 f6 6f 45 52 81 ca 80 c7 17 f1 a5 06 59 f4 75 52 94 15 e1 92 f4 32 bb a8 1a 3a b2 dd df de af 0a 93 23 55 e6 1b a2 da f6 de ba 1e fe 03 ed d2 ac 48 e7 ae c9 01 0f 8f 37 3b 2c a5 a9 d3 34 76 63 6d 70 9c da 01 63 40 b1 0c 77 bc 5e e7 d9 3a 4f 48 60 aa 32 59 e9 e1 3d 92 0d 34 fb 1f 40 ec bc d0 71 b9 a1 29 39 d5 a5 66 88 2c 53 2e e3 5c cd cc 97 13 f5 c7 c7 e3 7b e6 d7 70 96 2c 75 bc 4e e8 ed fd de ee b7 49 4a e8 ab f2 66 ad 4f 22 7c 89 46 df ed f6 87 d4 b9 de 7e 9f 8b 16 6a e7 e4 84 c5 df 2c 49 f5 d4 83 43 bd 9a c6 65 4c 80 ae 88 df b2 ab 21 fa f9 03 de 34 6a 30 32 8b b8 20 39 bc a6 d2 3b 3b f7 87 b3 74 88 2e 41 86 8d a8 97 65 7e 08 4e 28 14 5e ca b0 11 89 c0 24 63 c2 6e b2 d0 93 8b 82 29 91 6b 6a 3b 65 7c 41 28 ae 9d d2 68 af a9 eb 44 3b 88 c6 74 4e bc 8e d9 a9 e2 c9 24 db a4 65 c1 24 45 ed 49 4c dc 46 d0 89 26 b1 30 0e 00 4c 32 52 27 09
                                                                                                                                                      Data Ascii: 2e06}}w6RJdvmkmM>=~=I%R%)loAn/ic`0=@YR?/7$KIGGG/$}y0|\-R(,[|QP[bjq:UlYKjQZh4Z(?dhFX<{':+2oVAI@j&^e2ijNuV_2&+vOl/IFFlL=/&}MUQ=G)z~)V?e>{TuYPfJJ~A"^iJ.4"BkD C6*NKPfjP{2WU) $ n##?7q@e:-fBO:=7?VvoO%uU#"):D<e5qhy)2?!\-tH4ZVq&seT/O$,2f4sT/\w/ :zYoERYuR2:#UH7;,4vcmpc@w^:OH`2Y=4@q)9f,S.\{p,uNIJfO"|F~j,ICeL!4j02 9;;t.Ae~N(^$cn)kj;e|A(hD;tN$e$EILF&0L2R'
                                                                                                                                                      Apr 24, 2024 15:52:04.002466917 CEST397OUTGET /img/svg_icon/5.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.222183943 CEST1139INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:55 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e877-97f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 31 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 96 3d 6f db 30 10 86 f7 02 fd 0f 04 bb c4 80 44 f1 f8 cd c0 ea 90 a5 1d 5a a0 4b 97 2e 85 62 cb b2 5a c5 0a 6c 25 4e ff 7d 8f a2 e4 a0 86 25 a4 80 27 53 a7 a3 de 87 2f ef 48 2f 0f cf 15 79 79 68 76 87 9c 6e bb ee f1 36 cb 8e c7 23 3b 4a d6 ee ab 4c 70 ce 33 cc a0 31 e5 f6 a5 a9 77 bf 2f 25 82 f7 3e eb df 52 72 ac d7 dd 36 a7 4a 30 ed 05 25 db b2 ae b6 1d 3e 3b c6 8d a7 e4 b9 2e 8f 77 ed 4b 4e 39 e1 24 26 91 e1 dd c7 f7 ef 08 59 ae cb cd a1 1f e1 18 bf 58 16 fb 4f fb 62 5d 97 bb 8e d4 eb 9c c6 50 5a 0d 31 44 83 9c 02 13 de 50 f2 a7 1f 2a ae 30 2a 50 81 f1 3e 1a 87 06 a3 e3 ac ef bb ba c3 15 b7 f7 bf ca 55 77 d7 3e ed d6 f5 ae 42 2a 3a 08 a3 f4 a1 6b 1f 49 bb d9 1c 4a 84 e7 94 84 e7 74 d5 36 ed 3e a7 1f 36 dc aa 62 45 b3 a9 74 a6 cf 26 94 f7 9c bb fb c9 09 70 96 be 5a 03 b8 d7 ef 2f b3 7f 8d 78 bb 3d a9 88 06 71 66 84 8e 06 e1 d0 db 68 50 ca 99 95 3e 3a 94 a2 87 1c dd ea 77 f1 76 bb 2f 37 c8 71 6e 76 f6 1f ca 72 54 b6 42 8e ca d6 be 2a 2b 10 83 32 da e5 e1 8a ca 6a 2c 0a ad 6c 54 0e 72 5a 9c a4 9d 57 51 5a 60 85 c8 2b 2a eb 51 59 59 73 52 96 7c 5c 34 60 15 c2 a8 0c fa 9a ca 66 54 96 e0 4e ca ba 97 88 6b 36 a0 a3 32 30 af d5 15 95 ed c9 ed 71 9f 51 41 ba b1 05 c1 ea 53 0b 6a f7 26 dd 65 76 3a 03 96 55 d4 6c ab 96 92 6e 5f ec 0e 9b 76 ff 90 d3 7e d8 14 5d 79 93 e2 26 33 2e 14 49 95 0d 25 ac 17 63 13 2f 1f 8b 6e db 4f ff 86 83 9f c0 b1 00 d6 45 57 a4 bb e2 a1 8c 41 12 83 39 fd aa b5 42 54 95 68 19 ca 06 92 e1 ab 89 16 7c 0b b8 6f b2 b1 cc 18 48 a0 7f fd 63 02 86 93 54 28 dc 82 05 25 9b ba 69 72 fa b4 6f 6e ce 57 b9 78 b5 f7 9c 50 5e 22 94 03 a1 15 4c 39 24 d2 1e c9 7c 93 2a 66 53 17 86 03 a0 66 02 92 3e 30 85 97 02 56 a3 42 ab a4 67 56 eb 59 ca 54 cc 70 aa 4b 9c 2a 72 1a 0e a1 d9 12 cd 91 45 fa 44 7b c9 94 54 89 f2 36 82 42 e3 98 40 ab fb 87 69 56 21 19 08 41 52 10 cc e9 79 47 53 39 c3 aa 2f b1 ea d1 53 cb a4 94 c8 a6 b1 7c d1 53 30 d8 a2 09 4a 3b f1 39 18 ee a1 41 cf f0 60 4c 01 33 ac 99 a4 c5 6a f1 be 87 05 f0 f3 b0 6a 06 d6 5c 82 35 03 ac 41 27 1c 24 43 9d 9f 4a 34 c0 9b b1 08 3c 9a d5 c3 7a 98 b4 16 6f de 79 42 3d 43 68 2f 11 da 81 10 b7 5a 86 2d 87 68 25 38 9f 60 3f 70 67 02 9d 91 f6 8b e1 2a dc 44 21 63 ba 48 35 e3 1c bd 0c bb 00 62 9e d4 cc 90 ba 4b a4 6e 20 75 12 af 3e f4 d2 f1 d0 30 89 b6 2e 5c 4e e8 ad 18 8b f4 2d ed a4 b1 4e 48 38 e2 bd 99 e7 b4 8b d3 d9 56 e1 ef 32 fc ab c2 df bf 55 8d 26 d5 7f 09 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 31b=o0DZK.bZl%N}%'S/H/yyhvn6#;JLp31w/%>Rr6J0%>;.wKN9$&YXOb]PZ1DP*0*P>Uw>B*:kIJt6>6bEt&pZ/x=qfhP>:wv/7qnvrTB*+2j,lTrZWQZ`+*QYYsR|\4`fTNk620qQASj&ev:Uln_v~]y&3.I%c/nOEWA9BTh|oHcT(%ironWxP^"L9$|*fSf>0VBgVYTpK*rED{T6B@iV!ARyGS9/S|S0J;9A`L3jj\5A'$CJ4<zoyB=Ch/Z-h%8`?pg*D!cH5bKn u>0.\N-NH8V2U&0
                                                                                                                                                      Apr 24, 2024 15:52:04.362941980 CEST399OUTGET /img/candiateds/3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.667789936 CEST399OUTGET /img/candiateds/3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.979141951 CEST399OUTGET /img/candiateds/3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:05.586922884 CEST399OUTGET /img/candiateds/3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.383243084 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 18835
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:07 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e847-4993"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d5 7d 07 98 64 57 75 e6 ff 42 bd 57 39 87 4e 13 7a a6 27 8f 66 24 8d 22 28 a3 44 30 22 59 04 2f 96 cc e2 05 db bb 0b f6 2e bb 78 cd b7 16 d8 2c d6 9a 25 98 35 a0 35 36 c8 24 01 02 34 02 45 24 b5 a4 51 9a a0 89 9a 9c 73 e7 ee aa ae 5c 2f ec 77 ce 7d af ea 75 77 f5 04 25 70 f1 89 9e ee ca ef bf e7 9c ff fc e7 dc 73 25 fc 1b bb bd f0 c2 0b 81 46 69 a8 cf 30 d0 67 59 46 1f 4c f4 59 30 7b 2d d3 8a db 30 c3 a6 65 85 25 48 61 00 09 db b6 01 1b e3 90 50 04 c4 7f b6 8d 09 48 38 2c c1 3e 00 09 07 64 45 39 90 a8 6b 07 de 72 fb ed 95 7f 4b 97 42 fa 5d ff b0 1b fa fb 3b 2a a8 5f 6b 1b c6 35 80 7d b5 65 99 2b 2d cb 92 6c db 02 2c 1b 96 65 81 fe 6d 59 36 ff 24 b0 f8 be 29 37 fa 9a 76 f3 2f 84 a7 f7 77 fa c5 b6 ed 1d 90 b0 4e b2 94 67 55 49 ef 7f c7 ed b7 0f ff 2e 5f 9b df 39 e0 d6 af 5f b7 d8 6c 18 57 c3 6c 5c 6d db b8 da b2 ac 05 04 46 13 20 06 c9 64 d0 d0 fc 3b dd 6f 3a a0 d1 9f 09 38 02 d0 86 24 9d f9 2b b2 55 0a e4 00 48 ce 4f fe cb 3e 40 7a 16 36 d6 2d 59 bd fa d9 65 cb 2e 3a f2 bb 04 e4 ef 0c 70 c7 5f 78 21 30 60 9b 1f 30 ed c6 c7 2d cb be 06 04 10 59 0f 5b 94 0d 93 c0 e2 bf 11 70 16 83 66 9b de c7 b8 d6 26 00 13 c0 01 b3 e3 26 ac d0 05 ae 05 1e bf 34 df 47 ef 43 c0 2f bd 60 cd b3 b1 44 f2 9f 3a 3b 7b 7e 2a 49 52 fd 77 01 c0 df 3a 70 5b 36 3c 7f a1 69 59 7f 6c 5a e6 1f c0 46 8c 5d 9d c7 fd b9 96 44 80 d9 b6 09 9b dc 23 fd 9b 1e e3 ba 47 8f 9b f4 82 e1 5a 91 70 8b 53 dd a5 f8 bd e5 32 39 1c 3a 2e 76 ba f5 ad bc f8 32 84 23 51 d8 b6 34 0a e0 5f 25 49 f9 4e 67 67 e7 ae df 26 80 bf 35 e0 b6 6d 5b df 6b d6 8c cf 18 a6 f5 47 92 64 fb 29 46 b1 eb f3 00 47 e0 08 17 29 5c a1 00 cf 89 6d 53 c0 b3 61 9a c6 0c f7 48 c0 36 f1 81 c4 8f 21 0b 92 65 79 c6 35 b7 6d ba 14 ae d5 4e bd 7b f5 65 6f 81 5f 0f c0 76 5e cc b6 ed 2a 20 fd 8b a2 a8 5f ee e8 e8 38 fc db 00 f0 4d 07 6e fb a6 17 2e 30 2c 7c d6 b2 ad 0f 02 50 5c 57 e5 02 c4 04 c3 74 09 47 cb fd d1 fd 96 6d 36 63 19 c5 b8 66 ec b3 4c 34 1a 0d e4 27 26 70 f2 e4 29 28 8a 02 9f cf 87 54 2a 09 d3 b4 10 8e 84 b0 6f ef 7e 1c 3e 7c 0c d1 78 0c 6b 2e 5e 8d 58 2c ea 89 6d 8e ed cd 88 77 16 24 59 c1 85 97 5d c5 af d7 ba 35 2f 9b 09 48 f7 c9 b2 72 77 47 47 c7 8e 37 13 c0 37 0d b8 dd bb d7 a7 6a 25 eb 6e cb b6 3f 46 7e 4b b0 bf 69 ff 39 d6 45 2e 91 59 62 d3 da 04 90 82 3d 3a ff b6 6c 06 6b 64 68 08 f5 5a 0d 63 a3 a3 d8 b1 7d 27 07 b5 62 b1 08 c8 12 0a 93 45 94 4b 65 06 72 74 7c 02 9a ae a3 bb b3 03 b9 5c 16 17 ac 5c 8e c5 8b fb 20 c9 44 48 44 2c f4 12 15 f6 00 b0 a1 a8 1a 2e ba fc ad 90 65 c5 c1 65 ea 25 73 c8 0f 3d f5 9f fd fe c0 7f 4d 26 93 f9 37 03 c0 37 05 b8 ed 2f 6f b8 d3 b4 ad 2f 03 76 ca 05 8b be 1c 93 0c 87 d1 35 09 07 5b 96 63 69 5e 57 c9 f1 cd 82 69 9a fc 9c 46 bd 86 bd bb f6 80 9c de e1 43 07 b1 6d eb 0e 94 aa 35 d4 ea 75 d4 1b 06 0c cb 46 bd 51 87 e6 d3
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^}dWuBW9Nz'f$"(D0"Y/.x,%556$4E$Qs\/w}uw%ps%Fi0gYFLY0{-0e%HaPH8,>dE9krKB];*_k5}e+-l,emY6$)7v/wNgUI._9_lWl\mF d;o:8$+UHO>@z6-Ye.:p_x!0`0-Y[pf&&4GC/`D:;{~*IRw:p[6<iYlZF]D#GZpS29:.v2#Q4_%INgg&5m[kGd)FG)\mSaH6!ey5mN{eo_v^* _8Mn.0,|P\WtGm6cfL4'&p)(T*o~>|xk.^X,mw$Y]5/HrwGG77j%n?F~Ki9E.Yb=:lkdhZc}'bEKert|\\ DHD,.ee%s=M&77/o/v5[ci^WiFCm5uFQ
                                                                                                                                                      Apr 24, 2024 15:52:07.096601963 CEST399OUTGET /img/candiateds/7.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.320092916 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 24774
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-60c6"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 25 67 71 35 7c 3a 77 df 3c 39 6e 9a 0d da a8 bc ac d2 4a ab 80 04 22 48 22 07 03 12 c1 04 d9 48 c6 22 fd 26 63 93 6c 3e 61 b0 2d b0 c1 02 cb 04 1b 07 c9 98 20 03 0a 48 a0 84 d2 e6 1c 66 27 cf dc b9 b1 73 78 ff a7 aa ef 9d 9d 95 44 92 b1 3f be e1 11 bb 3b 73 e7 86 b7 ba aa 4e 9d 3a 55 2d e1 ff b1 af e3 42 58 41 25 58 15 49 f1 2a 49 60 15 20 ad 82 48 56 00 52 09 90 72 90 44 0e 10 39 49 92 3a 04 24 40 88 8a 04 a9 29 04 9a 42 16 4d 19 52 55 08 1c 01 c4 41 21 e1 a0 aa 29 07 f5 ac 7e 70 89 24 b9 ff 2f 1d 85 f4 bb fe 66 8f 34 45 7f ec bb 17 c5 12 2e 04 c4 56 09 d2 46 01 49 4a df b8 78 ca db a7 ef a6 3f 15 82 7e d6 fe 78 e9 e3 5a bf 04 fe d1 a2 2f 7a 78 22 c4 0e 19 d2 7d 90 f1 13 28 d6 dd ab f3 d2 ec ef f2 d9 fc ce 19 ee 50 dd 5b 93 24 62 ab 88 b1 55 92 b1 15 c0 48 fb a0 d3 f3 66 3f 3a f1 ff 6c a4 b6 89 16 5b 44 6a 19 ea c4 f7 da cf d3 36 e0 62 c3 90 a1 db 97 43 eb fb fb 13 88 9f 28 90 ef 53 80 9f ac e8 b0 8e fe 2e 19 f2 77 c6 70 14 02 bd aa f7 32 21 f0 66 49 12 17 9e 38 e4 d4 7b 84 24 41 62 1b b4 cc c7 0e d5 32 ce 82 6d 52 2f 93 24 01 21 da de 47 d1 32 f5 b6 c5 c6 49 3d 92 be 9f 1e c1 09 2f 7d 46 f3 fc 04 42 fa bb 55 1d e6 3f 4b 92 14 fc 2e 18 f0 ff ba e1 fe f6 a7 47 4e 3f 75 79 e7 5b 3a 2d f5 b5 92 24 15 e9 00 93 e4 44 b8 4b 0f 96 0c c1 c7 bb 28 dc 2d 0e 89 ed a3 3c f9 e7 e9 77 db 8f 6b 1b af fd d8 b6 91 7f b5 19 da 46 15 10 65 09 d2 3f e8 aa f2 e5 65 79 63 f7 af fe cd ff b9 47 fc 5f 33 dc 85 2f fa f3 15 4a b7 fe ee 4b 5e 7a f1 75 5b 37 2d 31 07 f2 06 14 b9 f5 76 16 5c 84 4d f6 0b 3f 7d fa b0 d4 b0 6c a2 96 67 fd 8a 10 f8 6b 9d e6 89 67 4d 1f ce ef 6c e1 b5 24 4f 82 f8 7b 05 d2 5f 2c 2f 59 47 7e ad 27 fc 2d 3f e8 7f dd 70 97 bd fc 53 9b 82 38 79 5f 1c c6 af 84 a9 29 9b 5f 70 2e ae 38 7f 03 96 75 58 30 54 f9 29 1f 2f f5 8a b6 e9 16 0e 93 42 e7 b3 38 88 f6 ef a7 46 48 8d 91 7a 13 90 2c 20 96 13 00 67 01 c5 2c 42 35 e9 5f 17 8e 2d 86 c0 b7 a0 c9 9f 5e 99 33 76 3c 8b b7 f4 ac 7f e5 7f cd 70 97 5e f3 89 ae 50 e0 d3 a6 a6 bc 31 08 63 c9 f6 03 64 0c 0d 4b b6 ac c5 d5 2f 3e 0f 6b 7a 0a c8 e9 f2 c2 99 2c f6 9e a7 a2 c0 85 60 d7 32 e0 82 41 d2 44 76 92 51 e9 67 b2 2c 41 93 00 4d 12 d0 15 09 aa 2c 41 a1 ef d3 c3 01 c4 42 20 4e 80 30 01 bc 44 20 12 69 b8 86 2c a7 40 68 51 3e 4c ff be 18 b1 a6 ce 2e 01 5f 11 45 f3 a6 95 92 54 7b d6 d6 f8 0d 7e f1 7f c5 70 9b 2e 79 df b5 61 92 fc 45 46 d3 bb 0c 43 87 14 27 70 3c 0f 92 a1 a2 7f dd 52 bc ec 55 97 e3 f4 e5 5d e8 34 d5 56 22 4a 73 d3 09 af 3a 39 70 3d c5 39 16 a1 fe 56 de 6a 1d 80 22 09 14 34 c0 54 da 5e 94 5e 18 29 c8 49 7f 6d e1 35 52 0b 2d 78 78 10 0b d4 43 81 40 a4 51 e0 84 f1 4e 3e 5d fa be 2c cb ad 9f 8b 49 c8 ca 0d 23 79 e3 db bf 81 0d 9e d5 43 ff 47 0d 77 c1 6b 3e d9 e1 cd d4 ff 7e b6 5a bf 3a 92 54 94 72 39 e4 32 3a 02 2f 44 c3 f7 a0
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^%gq5|:w<9nJ"H"H"&cl>a- Hf'sxD?;sN:U-BXA%XI*I` HVRrD9I:$@)BMRUA!)~p$/f4E.VFIJx?~xZ/zx"}(P[$bUHf?:l[Dj6bC(S.wp2!fI8{$Ab2mR/$!G2I=/}FBU?K.GN?uy[:-$DK(-<wkFe?eycG_3/JK^zu[7-1v\M?}lgkgMl$O{_,/YG~'-?pS8y_)_p.8uX0T)/B8FHz, g,B5_-^3v<p^P1cdK/>kz,`2ADvQg,AM,AB N0D i,@hQ>L._ET{~p.yaEFC'p<RU]4V"Js:9p=9Vj"4T^^)Im5R-xxC@QN>],I#yCGwk>~Z:Tr92:/D
                                                                                                                                                      Apr 24, 2024 15:52:08.926352024 CEST404OUTGET /img/testmonial/author.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.146104097 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 90009
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:58 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e87a-15f99"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e4 00 00 00 e4 08 06 00 00 00 88 57 88 8d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd 07 b8 24 67 75 26 fc 7e 55 d5 55 d5 39 dc 7c 67 ee e4 d1 68 46 1a a1 84 40 08 90 88 5e 0c 26 78 0d c2 08 4c b4 31 38 00 3f 0e 3f bb 5e 03 de f5 fe 38 91 6c 58 07 8c c1 e2 c1 18 07 6c 16 8c 31 20 04 02 21 90 85 40 20 69 34 a3 d1 68 f2 dc dc b9 bb e2 f7 3f e7 7c 55 dd d5 7d fb de 19 09 01 12 d2 e5 11 73 43 75 75 75 d5 f7 7e e7 9c f7 bc e7 1c 81 c7 be 1e 56 77 a0 db ed ee 74 03 ec d5 24 f6 00 98 90 02 39 29 45 56 48 99 93 02 fc 6f 08 99 15 10 59 11 ff 4d a0 24 a5 04 20 aa 40 d8 02 44 53 42 b6 04 fd 2b c3 96 10 a2 05 29 9a 52 c8 96 90 68 02 58 94 52 3b 20 2d 1c 28 d9 f6 e1 87 d5 0d 78 94 5f 8c 78 94 7f fe 1f cb c7 97 52 a6 5b 2d 77 b7 94 c1 5e 40 9c 0f 81 f3 a5 94 7b 85 d0 ce 03 90 26 70 09 21 f8 3f fa 52 60 03 ff 1c 7f 7f b6 0b 7f 00 af e9 48 c8 7b 00 71 00 c0 dd 12 f2 80 21 f4 bb b3 59 f3 a0 10 c2 39 db fb 3c f6 f7 87 f6 0e 3c 06 c8 87 f6 7e 8e 3c 5b ab e5 5e e2 fb fe d5 42 c3 d5 52 8a 8b 35 4d 6c 4b 02 26 7e 51 12 80 f1 f7 1b 5d 5e 0c dc 51 c7 d0 df d8 66 ae 73 82 f5 80 9d fc bd 94 38 0c 81 3b 84 c4 57 74 dd b8 31 97 33 bf fb 23 b8 5d 8f ea b7 78 0c 90 0f f1 e3 97 52 8a 76 db bb d8 97 e1 35 42 86 57 03 78 2a 20 ca b1 85 63 8b 17 bd 67 f2 e6 27 01 98 04 d2 b9 00 33 0c c3 9e 35 1d b0 aa 89 13 f5 c0 4b bf 8b 2c 2e a1 95 be a5 eb 48 5e 13 83 32 b2 ce fc b7 e8 78 09 b9 22 84 f6 55 11 e2 46 e8 da 8d d9 6c ea 7b 42 88 f0 21 be 85 8f ea d3 3d 06 c8 1f f0 f1 4b 29 b5 76 b5 fd 38 5f 13 d7 08 80 01 28 84 02 a0 14 ca cd 4c 7e 09 06 09 fd 21 02 06 7d 1f 01 87 8f 0d 23 30 44 2f 1b 76 5b 47 5a c3 20 84 d0 34 75 ca e8 75 3d 0b 1c a3 2e fe 1b 9d ff 6c ee 6f 12 a1 23 de 30 06 b7 94 72 05 42 3c 06 d0 1f 70 0d 0d ac 8f 87 f0 5c 8f aa 53 35 1a ce 85 32 08 5e 25 a5 7c 19 34 31 43 0e 22 c7 7d ec 26 8a 1e 30 78 f1 d3 6f 47 6d 7d d1 f1 c3 37 2e 06 a1 fa 97 4d 1a 00 8d 2d d5 20 c0 15 92 83 20 e8 03 32 e1 a6 d2 f1 04 53 06 a7 a6 fe e5 0d 21 61 f5 92 e0 ec 81 bf f7 b6 d1 e6 10 5b d4 f5 dc df 9e c5 97 a7 42 29 fe 4e 08 f1 91 7c de fa fe a3 6a 41 3c 44 1f f6 31 0b f9 00 6e 64 b3 d9 9c f6 7d bc 02 52 bc 5c 08 5c 34 e0 ec c5 60 14 02 21 01 28 e1 f2 25 dd d5 e1 ef 07 76 c7 88 b4 89 09 9d 64 3c 17 83 53 79 93 f1 63 53 60 0d bc 10 9a a6 81 37 05 4d eb 9d 92 e1 2a e9 88 d8 21 8d 7e 8e 80 3d e0 a6 d2 6b 23 eb cd f1 e7 d0 ca 50 5b 4d c2 dd dd d8 72 d2 81 77 08 4d fb 18 60 5d 9f cb 89 33 0f e0 36 3f aa 0f 7d 0c 90 67 79 fc 52 ca 7c b5 de 7a 91 80 78 39 20 9e c1 a6 2a b6 08 b1 b5 89 cc 4e 6c 21 09 8c a3 98 d2 41 cb b7 f6 8d d7 8b 17 15 bb 4a a1 9a 7a 5c 0c 32 76 87 95 e5 24 0b 49 ae 6e c8 40 03 74 02 67 bc 21 c4 cc 6c d2 1a c7 31 61 22 7e 4c 2e 84 3e 7c 15 00 63 76 77 38 ce ed c5 a2 f1 fd 18 cd 02 87 32 94 5f 12 ba fe b1 6c 36 f5 29 21 44 e3 51 8d b8 b3 7c f8 c7 00 39 7a a7 37 56 57 db cf d1 20 5f 0e 5d 7b be 94
                                                                                                                                                      Data Ascii: PNGIHDRWsBIT|d IDATx^$gu&~UU9|ghF@^&xL18??^8lXl1 !@ i4h?|U}sCuuu~Vwt$9)EVHoYM$ @DSB+)RhXR; -(x_xR[-w^@{&p!?R`H{q!Y9<<~<[^BR5MlK&~Q]^Qfs8;Wt13#]xRv5BWx* cg'35K,.H^2x"UFl{B!=K)v8_(L~!}#0D/v[GZ 4uu=.lo#0rB<p\S52^%|41C"}&0xoGm}7.M- 2S!a[B)N|jA<D1nd}R\\4`!(%vd<SycS`7M*!~=k#P[MrwM`]36?}gyR|zx9 *Nl!AJz\2v$In@tg!l1a"~L.>|cvw82_l6)!DQ|9z7VW _]{
                                                                                                                                                      Apr 24, 2024 15:52:26.061985016 CEST338OUTGET /js/range.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/jobs.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:26.288176060 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:26 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:41 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a5-7f20a"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:26 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 7f 1b 37 92 28 fa 37 f9 29 60 8e 93 50 16 d5 7a 38 c9 24 54 14 5f c7 8f 89 cf c6 b1 8f ed 99 39 7b 15 8f 4f 8b 6c 4a 9d 50 6c 86 4d ea 91 44 fb d9 6f 3d 81 42 77 f3 21 c7 d9 9d fc 6e 76 27 11 d1 40 a1 50 28 14 aa 0a 85 c2 ee bd 3b ee c7 ff bd c8 66 d7 ee ef cf dc 8e bb d8 4f f6 0f 92 7d f8 eb 60 6f ff f3 9d bd 2f 77 f6 3f 6d df 73 67 f3 f9 b4 bf bb fb e3 cf 58 73 91 27 83 e2 1c 4a 9f 4d 06 e3 c5 30 2b fb ee 32 1f 9e 66 f3 e4 c7 b2 e7 a6 45 99 cf f3 62 42 3f 86 e9 3c e5 3f f2 32 3d 19 67 3b 65 36 ce 06 fe 73 36 1a c1 2f f3 67 b9 cb ff dd 39 19 e7 93 61 e3 87 62 31 19 64 4d 5f 06 e3 7c da 54 3e 9c 15 8d e5 d9 d5 74 5c 0c 1b 41 8d d2 25 e5 c5 b8 11 a9 b3 fc f4 6c 0c ff 6b 1c ca 74 31 1a 35 97 8f cb 74 de d8 4f 39 48 c7 cd 1f ce d2 9f 9a 3f e4 bf 34 97 8f f3 e6 a1 cc 67 e9 a4 1c 65 33 fa 36 2a 06 0b 9a 1f f9 35 3b df 99 65 65 36 df 39 cf af 72 9e 2a 9e fa 9d fd 9d bf d2 cf 9f b2 eb 81 12 6f 9c 9e 64 e3 92 fe 2c 07 b3 62 3c de 99 a6 b3 6c c2 c4 98 a7 27 27 1e f2 62 92 03 98 9d 9c 89 c8 4c 53 ee a6 83 41 31 1b 2a 4f f8 d2 c5 bc 00 36 9b 8e 33 a1 91 7e 38 59 cc e7 95 ba 83 b3 6c f0 d3 49 71 35 4b 01 4c fc a5 98 cc 01 a5 d3 59 b1 98 46 1f 80 33 b3 69 3e f8 49 28 e0 8b f3 74 5c 9c c6 45 b3 f4 f4 d4 0f 21 94 16 d3 69 ad f4 3c 9b 2c e2 82 62 51 c6 55 a6 b3 e2 14 88 5b 9e a4 71 cf 50 96 ff 52 03 c8 eb 65 49 71 ad 37 9a ed 18 6c 59 cc 1a 9a 4f f3 c9 a4 52 11 6a 95 71 41 51 8c e7 b4 a4 60 a9 3f 2a a6 d7 33 e4 70 95 16 4f 61 1d 02 0d 61 d6 5c 3a 19 ba 62 7e 96 cd 1c 51 3b 87 09 2a 66 e5 a1 fb 2e 1f 64 93 32 1b ba e7 cf de b8 7b bb ed 76 77 04 6b 17 9b 74 dd 28 1d 40 a5 6b b7 e5 7e 6d b7 f2 91 eb ba f9 f5 34 2b 46 6e 98 8d f2 49 e6 8e 8e 8e 5c 47 ab 77 dc c7 1f cb 87 24 3d 1f 52 a3 76 ab b5 bb eb 1e 3e 7f 9c b8 57 d9 69 5e ce a1 fb b4 04 5c e0 ff 8b c9 35 d2 dd 9d 17 c3 05 8c 1c aa 72 e3 ee b1 eb 30 1f 77 dc db 5e c0 e1 b0 dd ba 71 c0 c2 99 87 fb cd ac b8 2c 01 e2 e9 b8 38 49 c7 25 14 4a e5 ae 8e 9f 1a b5 6f cc 90 ee 32 5e 77 93 45 ee 8e 1c fd e7 b7 df dc af 37 87 ed f6 45 3a 73 17 d9 ac 44 6a f1 a7 24 fc ec b0 c8 ed 40 bd f6 ee bd 3b 6d 77 cf 48 e4 7f d2 64 38 ae 82 9f 9a 24 b1 bb 87 5f 6e 3f 45 d8 ea 15 70 52 8a 93 04 75 e1 33 d4 a1 e9 1a f3 dc 25 b5 2e 93 62 76 ba 2b 5f db 34 ab bb bb 5f 7f 4d 22 a0 2f d8 52 09 ad b8 3e 20 35 cb e8 37 6c 13 83 59 3e 45 6c fa ee e5 ac b8 00 4e 85 e9 f2 93 00 42 c7 0d 66 19 a0 3b 39 75 e5 1c 56 e7 68 31 56 5e 84 ff ce cf a0 32 0c f6 1c 46 f3 f0 e5 b3 84 81 16 03 d8 7c 04 bf 74 9a 27 96 2c bb 4c 86 84 61 ec 0a 16 e7 45 68 11 d5 d6 6a 6d 9e 2e fe f9 f7 45 3e 84 29 da 3b 34 65 af 71 f4 50 f8 70 36 4b af 13 58 ce f3 02 79 37 29 b1 fc 10 19 60 00 24 9d 3c 86 ad 0f 6a 01 ab 7b 0e 29 60 7a 98 e3 67 d9 7c 31 9b 98 4f 30 0b e7 25 7f 6b 61 57 d9 05 08 50 94 da 50 de 73 f9 21 72 20 50 a8 eb 72 42 c7 71 0b f8 9b 1a 1e 43 f1
                                                                                                                                                      Data Ascii: 6000{7(7)`Pz8$T_9{OlJPlMDo=Bw!nv'@P(;fO}`o/w?msgXs'JM0+2fEbB?<?2=g;e6s6/g9ab1dM_|T>t\A%lkt15tO9H?4ge36*5;ee69r*od,b<l''bLSA1*O63~8YlIq5KLYF3i>I(t\E!i<,bQU[qPReIq7lYORjqAQ`?*3pOaa\:b~Q;*f.d2{vwkt(@k~m4+FnI\Gw$=Rv>Wi^\5r0w^q,8I%Jo2^wE7E:sDj$@;mwHd8$_n?EpRu3%.bv+_4_M"/R> 57lY>ElNBf;9uVh1V^2F|t',LaEhjm.E>);4eqPp6KXy7)`$<j{)`zg|1O0%kaWPPs!r PrBqC
                                                                                                                                                      Apr 24, 2024 15:52:30.588733912 CEST452OUTGET /candidate.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:30.816360950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:30 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 39 66 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 73 db 36 f2 7b 7e 05 c2 ce f4 92 b9 50 b4 2d e7 d1 2b a5 b9 c4 49 3a e9 f4 6e 72 93 f4 43 a6 d3 d1 80 24 44 c2 06 01 16 00 2d ab 73 3f fe 16 20 29 d1 14 65 82 7e b4 ce d5 9a 89 25 82 d8 c5 be b0 58 2c b0 09 1f 27 22 d6 eb 82 a0 4c e7 6c fe 28 34 5f 28 66 58 a9 99 c7 85 7f aa 3c c4 30 4f 67 de ef 17 17 de fc 11 74 20 38 99 3f 42 f0 09 73 a2 31 8a 33 2c 15 d1 33 af d4 4b ff 95 d7 7e 95 69 5d f8 e4 b7 92 9e cf bc 0b bf c4 7e 2c f2 02 6b 1a 31 e2 a1 58 70 4d 38 c0 51 32 23 49 4a 1a 48 4d 35 23 f3 1f 45 84 de 08 2c 93 30 a8 1a 5a 68 39 ce c9 cc 4b 88 8a 25 2d 34 15 bc 85 cc db ed 78 4e c9 aa 10 52 b7 7a ad 68 a2 b3 59 42 ce 69 4c 7c fb f0 0c 51 4e 35 c5 cc 57 31 66 64 76 68 78 b5 98 1e fb 3e 0a 19 e5 67 48 12 36 f3 72 cc e9 92 28 c0 96 49 b2 9c 79 8a 6a 32 59 91 68 d3 3e 47 be 5f 13 b1 85 52 19 10 10 97 1a d1 d8 90 6b 04 0e 8c e7 38 25 c1 85 5f b5 55 e8 68 9e 06 4b 7c 6e 9a 26 05 4f 1b 76 0c 11 1f 19 8e 09 6a 5e c2 1f 20 19 e9 8c 20 29 84 46 09 95 24 d6 42 ae ed f0 5b a8 93 4f 9f 50 46 24 e9 a5 4a af 19 51 19 21 1b 6e 62 a5 82 08 d0 29 2d 71 31 c9 29 9f 40 8b e7 08 28 56 6c 12 63 29 4a 45 d8 58 58 10 05 c8 8f c6 7e 21 8a b2 18 03 b9 04 a5 fa 78 45 94 c8 c9 d8 51 41 7a 39 5d ae ad 06 d4 18 40 6e 0c 07 d8 04 91 8f a2 95 81 f5 1b ed 8d 80 49 e9 69 2a c6 00 80 21 e6 58 8f 96 85 62 34 3e e3 f8 bc 86 71 04 32 ad ed 51 3a b3 a5 1f 4a 12 55 80 c0 e9 79 0d 6a 6d 33 0c 2a cf f2 28 8c 44 b2 de a2 fb 85 2e 11 d3 04 7d 78 87 be fb b5 6a 6e 3e 61 d1 78 aa 48 8a 95 22 b2 2c 52 89 13 70 25 5f 44 89 30 18 7d a9 28 4f 11 e6 28 04 8b 16 3c 9d 8b 52 27 20 1c 70 2b 75 03 aa 41 27 30 bf 08 56 04 85 b8 a6 d4 78 2f f5 8f 20 a8 3a 64 b8 28 d6 13 70 60 81 37 af 87 41 6b 51 ca 06 3e 0c f0 1c 69 98 93 79 21 c5 79 fd 8e 5c 14 44 52 c2 61 de 62 9e 20 45 e2 52 52 bd 9e 84 41 b1 e5 24 7c fc 0b e1 09 5d fe 7a 79 e2 1a 69 10 e9 2b 8d a5 de 4e de aa b5 05 9c d0 f3 46 08 35 04 f0 8d 91 d7 91 94 e9 46 13 a3 10 d0 f2 da af ba 7a 0d 64 8e 29 f7 5b e0 1d e8 ee 40 c6 8f 02 04 74 5e b2 92 26 dd c1 f6 d3 b6 88 84 d6 22 87 2f 69 86 ef 07 eb 82 82 7c 11 66 34 e5 3e b8 da 5c f9 31 b8 f0 2b 81 77 c9 65 fe 05 f3 a7 c8 fc 60 a9 7f 34 00 db 85 67 22 15 0e 20 16 ac 31 1e ca 13 72 31 31 8b a9 23 a4 85 06 ef 8f 94 8c ab 65 c0 0c 6b d7 00 e0 7e bb b2 0d e2 00 3b 1c e6 2e 00 f6 06 04 e8 d0 65 57 c6 2f 1a 19 bf 1c 29 63 6b 81 39 e1 25 42 89 cf 05 27 f0 05 68 22 26 e2 33 57 ce c1 79 8d 90 75 c9 ec 84 00 20 9a 62 1b 45 b8 03 5b 04 8c ce 7b d5 9d c1 42 64 b4 10 06 d0 e3 fa 28 4f 45 a4 6a 8c 6f ac 8b 41 10 13 dd 02 de 6f bc 79 01 71 87 02 6b 6b 84 af a9 0f 21 1e 23 7e 22 56 20 86 30 80 ee 2e 66 b4 33 4e b9 09 1d 55 19 19 6d 8e 94 69 2f c1 31 b8 4e 6a 9c 76 2d 8d 93 e6 59 a1 eb 89 a3 77 14 10 f7 22 81 a0 91 b2 46 ea d0 82 ea 96 db 1c 08 82 06 90 8c 6e 46 69 1e af 3f 42 18 94 6c a4 3d dc d8 82 60 5e a6 5f 8d 01 19 62 6b 69 9b 9f b7 a8 4b 13 5d 00 d7 ad 01 5a 2d 5f 91 46 ed 82 0e a1 6c 3d c1 aa a7 f1 f4 bb d3 1d 06 4e ce fa ce d6 a9 4d 2c 30 bd d6 72 d3 c6 f8 ba 28 04 e5 da 4c 62 d7 85 aa 05 5d 64 30 f8 82 97 f9 96 0e 20 6f cc b2 67 31 b6 a6 e6 4f 30 33 29 77 9e 7e 0e f2 eb a3 fb ba 8b 74 4d 6d 13 b6 8b 0b 92 f8 91 e6 53 6f cb c0 47 a1 34 c2 cd 6a 77 9b 4c dc 8d 39 1d 8e 8d 27 73 11 51 46
                                                                                                                                                      Data Ascii: 9f7ks6{~P-+I:nrC$D-s? )e~%X,'"Ll(4_(fX<0Ogt 8?Bs13,3K~i]~,k1XpM8Q2#IJHM5#E,0Zh9K%-4xNRzhYBiL|QN5W1fdvhx>gH6r(Iyj2Yh>G_Rk8%_UhK|n&Ovj^ )F$B[OPF$JQ!nb)-q1)@(Vlc)JEXX~!xEQAz9]@nIi*!Xb4>q2Q:JUyjm3*(D.}xjn>axH",Rp%_D0}(O(<R' p+uA'0Vx/ :d(p`7AkQ>iy!y\DRab ERRA$|]zyi+NF5Fzd)[@t^&"/i|f4>\1+we`4g" 1r11#ek~;.eW/)ck9%B'h"&3Wyu bE[{Bd(OEjoAoyqkk!#~"V 0.f3NUmi/1Njv-Yw"FnFi?Bl=`^_bkiK]Z-_Fl=NM,0r(Lb]d0 og1O03)w~tMmSoG4jwL9'sQF
                                                                                                                                                      Apr 24, 2024 15:52:32.574227095 CEST454OUTGET /job_details.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:32.802690029 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:32 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 66 32 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 73 db 36 f2 7b 7e 05 aa ce e4 31 27 4a b6 65 e7 e1 c8 ba 73 9c a4 75 26 cd a4 75 92 9b 4c 27 a3 01 49 48 84 0d 12 2c 00 4a 56 72 f9 ef b7 0b 92 36 4d 49 26 e8 47 da 4c db 99 d4 22 88 5d 2c 16 8b 7d 61 89 e1 0f a1 0c cc 22 65 24 32 b1 18 dd 19 e2 1f 12 08 aa f5 5e 27 91 de b1 ee 10 41 93 e9 5e e7 f3 e9 69 67 74 07 3a 30 1a 8e ee 10 f8 6f 18 33 43 49 10 51 a5 99 d9 eb 64 66 e2 3d ee 54 5f 45 c6 a4 1e fb 23 e3 b3 bd ce a9 97 51 2f 90 71 4a 0d f7 05 eb 90 40 26 86 25 00 c7 d9 1e 0b a7 ac 84 34 dc 08 36 7a 25 7d f2 4c 52 15 0e fb 79 43 05 6d 42 63 b6 d7 09 99 0e 14 4f 0d 97 49 05 59 67 b9 e3 8c b3 79 2a 95 a9 f4 9a f3 d0 44 7b 21 9b f1 80 79 f6 a1 4b 78 c2 0d a7 c2 d3 01 15 6c 6f 13 e7 6a 31 fd e0 79 64 28 78 72 42 14 13 7b 9d 98 26 7c c2 34 60 8b 14 9b ec 75 34 37 ac 37 67 fe 59 fb 88 78 5e 41 c4 39 94 8e 80 80 20 33 84 07 48 2e 32 1c 26 1e d3 29 eb 9f 7a 79 5b 8e 8e c7 d3 fe 84 ce b0 a9 97 26 d3 72 3a 48 c4 5b 41 03 46 ca 97 f0 3f 20 99 98 88 11 25 a5 21 21 57 2c 30 52 2d ec f0 e7 50 07 47 47 24 62 8a ad a4 ca 2c 04 d3 11 63 67 b3 09 b4 ee fb 80 4e 1b 45 d3 5e cc 93 1e b4 74 1c 01 e5 5c f4 02 aa 64 a6 99 68 0b 0b ac 00 fe f1 c0 4b 65 9a a5 6d 20 27 b0 a8 1e 9d 33 2d 63 d6 76 54 e0 5e cc 27 0b bb 02 ba 0d 60 82 82 03 d3 04 96 b7 a2 55 80 f4 e3 ea b5 80 99 f2 e3 a9 6c 03 00 82 18 53 d3 9a 17 5a f0 e0 24 a1 b3 02 c6 11 08 5b ab a3 d4 76 cb 6a 28 c5 74 0a 0c e7 b3 02 d4 ca e6 b0 9f 6b 96 3b 43 5f 86 8b 73 74 bf f3 09 11 86 91 c3 17 e4 c9 a7 bc b9 fc 6f 98 96 9a ca 57 72 ae 99 ca d2 a9 a2 21 a8 92 8f 32 23 14 84 3e d3 3c 99 12 9a 90 21 48 b4 4c a6 23 99 99 10 98 03 6a a5 68 20 05 68 0f f6 17 a3 9a 91 21 2d 28 45 ed a5 77 fb fd bc 43 44 d3 74 d1 03 05 d6 ef 8c 8a 61 c8 42 66 aa 84 1f f6 e9 88 18 d8 93 71 aa e4 ac 78 c7 4e 53 a6 38 4b 60 df d2 24 24 9a 05 99 e2 66 d1 1b f6 d3 f3 99 0c 7f f8 9d 25 21 9f 7c ba b8 71 91 1b 4c 79 da 50 65 ce 37 6f de 5a 01 0e f9 ac 64 42 01 01 f3 a6 a4 53 e3 14 76 e3 21 2e 08 ac f2 c2 cb bb 76 4a c8 98 f2 c4 ab 80 d7 a0 eb 03 a1 1e 05 08 e8 3c 11 19 0f eb 83 ad a7 6d ec 4b 63 64 0c 7f 14 0e bf 1a ac 0e 0a fc 25 54 f0 69 e2 81 aa 8d b5 17 80 0a bf 14 78 99 5c e1 9d 0a 6f 40 f0 87 98 7a 5b 0d b0 75 78 21 a7 d2 01 c4 82 95 c2 c3 93 90 9d f6 d0 98 3a 42 5a 68 d0 fe 44 ab 20 37 03 38 ac b5 01 30 fb 73 cb d6 88 03 e4 b0 79 76 7d 98 5e 03 03 1d ba 2c f3 f8 61 c9 e3 47 2d 79 6c 25 30 66 49 46 48 e8 25 32 61 f0 07 d0 f8 42 06 27 ae 33 07 e5 d5 82 d7 99 b0 1b 02 80 f8 94 5a 2f c2 1d d8 22 10 7c b4 72 b9 23 30 44 b8 0a c3 3e f4 b8 3a ca 63 e9 eb 02 e3 33 ab 62 08 f8 44 37 80 f7 c7 ce 28 05 bf 43 83 b4 95 cc 37 dc 03 17 4f 30 2f 94 73 60 c3 b0 0f dd 5d c4 68 69 9c ec cc 75 d4 99 8f ab d9 92 a7 2b 09 0e 40 75 72 54 da 05 37 0e ca 67 4d ae c6 8e 95 a3 00 bb c7 21 38 8d 5c 94 5c 87 16 52 b4 dc e4 40 e0 34 00 67 4c 39 4a f9 78 f5 11 86 fd 4c b4 94 87 6b 4b 10 ec cb e9 77 23 40 48 6c c1 6d fc 79 83 6b 89 de 05 cc ba 32 40 a5 e5 3b 5a 51 6b d0 c1 95 2d 36 58 fe d4 9e 7e 77 ba 87 7d 27 65 7d 6b 76 ea cc 17 18 5c c9 dc 54 31 ee a7 a9 e4 89 c1 4d ec 6a a8 2a d0 69 04 83 8f 93 2c 3e a7 03 c8 6b 63 f6 2c c6 ca d6 7c 0d 3b 93 27 ce db cf 81 7f ab e8 be aa 91 2e a8 2d dd 76 79 ca 42 cf 37 c9 a0 73 3e 81 b7 52 1b 42 4b 6b 77 93
                                                                                                                                                      Data Ascii: f2dks6{~1'Jesu&uL'IH,JVr6MI&GL"],}a"e$2^'A^igt:0o3CIQdf=T_E#Q/qJ@&%46z%}LRyCmBcOIYgy*D{!yKxloj1yd(xrB{&|4`u477gYx^A9 3H.2&)zy[&r:H[AF? %!!W,0R-PGG$b,cgNE^t\dhKem '3-cvT^'`UlSZ$[vj(tk;C_stoWr!2#><!HL#jh h!-(EwCDtaBfqxNS8K`$$f%!|qLyPe7oZdBSv!.vJ<mKcd%Tix\o@z[ux!:BZhD 780syv}^,aG-yl%0fIFH%2aB'3Z/"|r#0D>:c3bD7(C7O0/s`]hiu+@urT7gM!8\\R@4gL9JxLkKw#@Hlmyk2@;ZQk-6X~w}'e}kv\T1Mj*i,>kc,|;'.-vyB7s>RBKkw
                                                                                                                                                      Apr 24, 2024 15:52:38.613888025 CEST451OUTGET /elements.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:38.842641115 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:38 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 39 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 93 db 36 92 9f c7 bf 02 51 ee d6 76 dd 50 9a b7 1d 47 a3 bb f1 d8 4e 79 cf 4e bc 19 3b a9 d4 d6 d6 14 44 42 12 66 40 82 01 c0 d1 28 77 5b 95 bf 71 55 7b 7f 2e bf e4 ba 01 92 22 29 4a a2 1e 33 b6 6f 3d 95 58 12 d8 8d 7e a2 d1 78 10 e8 7e 15 48 df 4c 62 46 46 26 14 bd 07 5d fc 20 be a0 5a 9f b6 22 e9 5d e9 16 11 34 1a 9e b6 7e bb bd 6d f5 1e 00 00 a3 41 ef c1 4e 37 64 86 12 7f 44 95 66 e6 b4 95 98 81 f7 b4 95 97 8f 8c 89 3d f6 6b c2 6f 4e 5b b7 5e 42 3d 5f 86 31 35 bc 2f 58 8b f8 32 32 2c 02 24 ce 4e 59 30 64 16 cd 70 23 58 ef cf b2 4f 9e 4b aa 82 6e c7 15 64 15 46 34 64 a7 ad 80 69 5f f1 d8 70 19 15 aa 69 55 a0 6e 38 1b c7 52 99 02 c8 98 07 66 74 1a b0 1b ee 33 cf fe d8 25 3c e2 86 53 e1 69 9f 0a 76 ba 8f c2 ed 74 bf f2 3c d2 15 3c ba 26 8a 89 d3 56 48 23 3e 60 1a aa 1a 29 36 38 6d 69 6e 58 7b cc fa 79 79 8f 78 1e 92 9f a2 e8 11 90 f6 13 43 b8 8f 5c a2 6e 41 d2 90 0e 59 e7 d6 73 65 ae 2e 1e 0e 3b 03 7a 83 45 ed 38 1a 5a 29 90 fc 3b 41 7d 46 b2 27 f0 0f 70 4a cc 88 11 25 a5 21 01 57 cc 37 52 4d 2c e1 14 e5 fc e2 82 8c 98 62 b3 cc 98 89 60 7a c4 58 2e 81 af 75 a7 0f 15 69 a3 68 dc 0e 79 d4 86 92 56 13 2c 39 16 6d 9f 2a 99 68 26 56 42 04 d9 41 5b dc f7 62 19 27 71 63 b4 01 18 cf a3 63 a6 65 c8 56 a2 07 ba 0a f9 60 62 95 ad 1b 63 45 e8 1a 20 1a 68 b7 39 8b 02 7c 1a ad d4 14 61 c8 af 86 b2 31 34 38 59 48 c1 e1 9a c2 6b c1 fd eb 88 de 34 47 c0 d2 1c ba e2 fb f5 28 8a e9 18 d4 ca 6f 52 3c eb 72 dd 8e 8b 0a 0f ba 7d 19 4c d2 ba fe ca 07 44 18 46 5e bf 24 df fc ad f7 80 14 fe ba 71 16 62 fa 4a 8e 35 53 49 3c 54 34 80 48 f0 8b 4c 08 05 47 4e 34 8f 86 84 46 a4 0b 8e 2a a3 61 4f 26 26 00 5d 40 60 48 0b 48 8a da 86 06 c3 a8 66 a4 4b 53 36 31 f8 e8 67 9d 8e 03 18 d1 38 9e b4 21 fe 74 5a bd 94 0c 99 c8 44 65 f8 dd 0e ed 11 03 8d 2c 8c 95 bc 49 9f b1 db 98 29 ce 22 68 88 34 0a 88 66 7e a2 b8 99 b4 bb 9d 78 2a 49 f7 ab bf b2 28 e0 83 bf d9 96 e8 4a 40 85 a8 0a a6 3c 6d a8 32 56 3b f6 89 2b 2d 20 07 fc 26 53 42 8a 01 72 53 d2 aa 68 0a c1 78 80 d6 00 db 4e 3c 07 da ca 30 43 ca 23 af 80 5e c1 ae 12 c2 78 08 18 00 3c 10 09 0f aa c4 e6 f3 76 d9 97 c6 c8 10 3e 14 92 af 47 ab a2 82 7e 09 15 7c 18 79 10 35 43 ed f9 10 8a 17 22 cf b2 2b bc 5b e1 1d 12 fc 22 86 de c1 12 dc 2a be 90 43 d9 00 c5 a2 65 ce c3 a3 80 dd b6 b1 17 6c 88 69 b1 21 96 13 ad 7c 17 d4 91 ac 8d e8 20 bd eb 9e 1a d5 01 7e b8 5c ba 0e 88 b7 44 81 0d 40 66 75 7c 92 e9 f8 c9 8a 3a b6 1e 18 b2 28 21 24 f0 22 19 31 f8 80 6a fa 42 fa d7 4d 25 87 90 b5 82 ae 13 61 1b 04 20 f1 21 b5 a9 40 73 64 5b 81 e0 bd 5a 73 8f a0 a3 41 2b 74 3b 00 b1 7e 95 57 b2 af d3 1a 9f db 10 43 20 ab d9 42 bd 5f b7 7a 31 64 11 1a bc 2d 53 be e1 1e e4 66 82 79 81 1c 83 1a ba 1d 00 6f e2 46 33 74 92 3c e7 d3 49 1f ad b9 a2 4e 6b 19 f6 21 74 72 0c da a9 36 ce b3 df 9a ac a7 8e 5a 2a a0 ee cb 00 92 3f 2e 32 ad 43 09 49 4b b6 49 08 52 03 d0 8c c9 a8 64 3f d7 a7 d0 ed 24 62 45 7f d8 d8 83 a0 5d 0e 3f 1b 07 42 66 53 6d e3 d7 2d da 12 b3 0b 90 ba 40 a0 50 f2 19 59 d4 76 e8 90 b0 a6 0d cc fd 5a 9d ff e6 7c 77 3b 8d 82 f5 9d f5 53 79 2e 70 b8 56 77 53 ac f1 2c 8e 25 8f 0c 36 e2 a6 1d 55 01 3b 1e 01 f1 cb 28 09 a7 7c 00 7b ab 74 7b b6 c6 42 d3 7c 03 2d 93 47 8d 9b 5f 03 fd d5 f1 bd 6e 27 9d 72 9b a5 ed f2 96 05 5e df 44
                                                                                                                                                      Data Ascii: 19ed=k6QvPGNyN;DBf@(w[qU{.")J3o=X~x~HLbFF&] Z"]4~mAN7dDf=koN[^B=_15/X22,$NY0dp#XOKndF4di_piUn8Rft3%<Sivt<<&VH#>`)68minX{yyxC\nAYse.;zE8Z);A}F'pJ%!W7RM,b`zX.uihyV,9m*h&VBA[b'qcceV`bcE h9|a148YHk4G(oR<r}LDF^$qbJ5SI<T4HLGN4F*aO&&]@`HHfKS61g8!tZDe,I)"h4f~x*I(J@<m2V;+- &SBrShxN<0C#^x<v>G~|y5C"+["*Celi!| ~\D@fu|:(!$"1jBM%a !@sd[ZsA+t;~WC B_z1d-SfyoF3t<INk!tr6Z*?.2CIKIRd?$bE]?BfSm-@PYvZ|w;Sy.pVwS,%6U;(|{t{B|-G_n'r^D
                                                                                                                                                      Apr 24, 2024 15:52:39.130419016 CEST361OUTGET /css/animate.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.358697891 CEST463INHTTP/1.1 404 Not Found
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
                                                                                                                                                      Apr 24, 2024 15:52:39.476843119 CEST411OUTGET /img/elements/f5.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.696584940 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1825
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:24 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e858-721"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 34 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 35 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512F6B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512F7B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F4B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F5B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:40.911226034 CEST411OUTGET /img/elements/f8.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.146482944 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1343
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-53f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 32 34 37 35 38 34 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 32 34 37 35 38 34 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:62475849B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:6247584AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62475847B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:62475848B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.269028902 CEST411OUTGET /img/elements/g6.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.488605022 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 74445
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-122cd"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 32 43 34 30 46 44 44 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 32 43 34 30 46 44 43 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FDDCD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FDCCD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:41.935494900 CEST422OUTGET /img/elements/primary-check.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.155528069 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1661
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-67d"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 37 37 32 41 33 37 34 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 37 37 32 41 33 37 33 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 34 34 33 39 65 35 61 2d 63 66 66 66 2d 34 62 30 64 2d 61 66 65 33 2d 64 30 62 34 64 38 63 36 66 61 35 66 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 34 30 37 32 35 31 31 2d 31 30 61 64 2d 31 31 37 62 2d 39 62 62 33 2d 63 64 32 66 33 38 30 66 65 36 33 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:0772A374CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:0772A373CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.160820007 CEST423OUTGET /img/elements/disabled-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.380374908 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1173
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-495"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 36 38 32 33 36 42 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 36 38 32 33 36 43 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 36 38 32 33 36 39 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 36 38 32 33 36 41 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 65 55 5b 48 00 00 01 01 49 44 41 54 78 da ac 93 bf 0e 01 41 10 c6 d7 5d e2 4f e2 25 28 91 f0 0c a2 20 3c 06 85 52 71 a5 4a e5 0a 2a 85 f0 1a 12 85 78 06 92 0b 9d f0 14 ec 25 9c 6f 2e 23 59 9b 89 38 f1 25 bf dc 66 76 66 76 76 6e 27 a5 75 a4 2c 95 40
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:D268236BBA3D11E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:D268236CBA3D11E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2682369BA3D11E79ACF94B794AD8360" stRef:documentID="xmp.did:D268236ABA3D11E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>eU[HIDATxA]O%( <RqJ*x%o.#Y8%fvfvvn'u,@
                                                                                                                                                      Apr 24, 2024 15:52:44.864119053 CEST414OUTGET /img/blog/single_blog_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.084033012 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:44 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 453240
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:58 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83e-6ea78"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:44 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 46 32 42 31 45 45 42 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 46 32 42 31 45 45 43 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 46 32 42 31 45 45 39 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 46 32 42 31 45 45 41 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 4e 65 0c 15 00 06 e6 e8 49 44 41 54 78 da 6c bd 59 93 e4 56 92 35 76 57 00 81 88 cc c8 cc 5a d8 45 36 bb 5b df f4 37 8b 34 92 c9 a4 17 bd eb 49 3f 5a 0f fa de 64 92 4c 66 9f a4 91 cd 68 66 d8 0b 87 4d b2 96 5c 62 03 70 37 f9 71 bf 40 a0 8a 53 cd ae
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1F2B1EEB554311E9ADB4D1A001C0FCBD" xmpMM:DocumentID="xmp.did:1F2B1EEC554311E9ADB4D1A001C0FCBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F2B1EE9554311E9ADB4D1A001C0FCBD" stRef:documentID="xmp.did:1F2B1EEA554311E9ADB4D1A001C0FCBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NeIDATxlYV5vWZE6[74I?ZdLfhfM\bp7q@S
                                                                                                                                                      Apr 24, 2024 15:52:50.912455082 CEST420OUTGET /img/comment/comment_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.132437944 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 10561
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:18 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e852-2941"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 44 41 39 42 39 38 31 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 44 41 39 42 39 38 32 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 44 41 39 42 39 37 46 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 44 41 39 42 39 38 30 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e da 71 4f ba 00 00 25 b1 49 44 41 54 78 da b4 7c 67 90 64 d7 75 de f7 5e bf ce 69 72 da 9d 4d d8 80 5d e4 0c 10 20 02 45 90 20 59 0c 45 52 64 95 55 b6 5c 94 65 bb 6c b2 4a b2 a9 92 e5 3f fe 63 97 e4 2a 59 25 db 92 cc 72 91 65 99 0a 90 45 52 45 8a 60 12 13
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0DA9B98155D611E9944BD77D7372A2A8" xmpMM:DocumentID="xmp.did:0DA9B98255D611E9944BD77D7372A2A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0DA9B97F55D611E9944BD77D7372A2A8" stRef:documentID="xmp.did:0DA9B98055D611E9944BD77D7372A2A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>qO%IDATx|gdu^irM] E YERdU\elJ?c*Y%reERE`


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.44974045.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:01.143847942 CEST357OUTGET /css/owl.carousel.min.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.363770008 CEST1251INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:25 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81d-b78"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 56 4b 6f db 38 10 be f7 57 10 2d 0a 24 41 a8 4a 49 8b 2d a8 cb 02 ed 71 81 9e f7 48 4b 23 89 6b 8a 14 48 da 8e 23 f8 bf ef 50 b4 64 d9 a6 9c 74 81 85 61 5b 1c ce fb f1 8d be 3c 3c 7c 20 0f e4 d7 4e 92 1f dc e8 8d 05 49 b6 4f c9 53 92 79 f2 0f dd ed 8d a8 1b 47 9e d2 ec 99 e2 cf 1f e4 27 df 8a 92 fc 84 8d b3 45 e3 99 fe 12 05 28 0b 25 d9 a8 12 0c 21 77 f7 48 fd f2 21 d1 3b 49 8b a3 ce c7 b3 13 19 4e c2 41 db d3 1d ac d6 c2 51 c7 3b da a0 25 e9 ad d1 42 4b 6d 98 33 5c d9 8e 1b 50 2e ef b4 15 4e 68 c5 0c 48 ee c4 16 0e 67 1a fb 52 d8 4e f2 3d 53 5a 41 be 13 a5 6b 58 96 a6 9f f3 57 2a d0 ab 17 96 1d 22 1e 58 c7 6b e8 af 54 e7 b4 b5 d4 e9 4d d1 50 5e 0c 37 1d 57 f4 6f 24 eb 57 ba e2 c5 ba e2 05 d0 ad b0 62 25 a4 70 7b d6 88 b2 04 b5 68 81 f1 ca 81 e9 0b ad 1c 86 c2 3e 26 1f f3 d1 dd 95 d4 c5 3a 2f 24 70 c3 56 da 35 f9 95 d6 5c 0a 05 b4 01 9f 17 96 e6 e3 c3 a2 31 aa 37 de d8 75 50 7a 0b a6 92 7a 37 ea 9d 32 ef b3 5c 69 d3 86 7c 23 37 3c 97 77 e9 23 7e ee 63 56 7c d9 62 e5 dc 19 de 75 68 79 d4 bb 9c a8 b7 12 39 e4 ff d6 f5 3b 3c 0f 36 de e0 b0 ff 29 f8 be 15 6a 2c 48 d6 bd e4 98 54 ee 98 84 ca e5 ef 89 7d 74 7e e8 af 82 4b 89 05 1b da 76 c9 1e 11 6d dd 9f 37 cc a9 c1 63 42 a5 76 36 41 01 be 92 50 c6 4a a5 f8 76 ba 3f 9b 9c 43 a2 34 fd c7 92 1b b3 3b 1c 30 e2 72 26 3a 38 b5 e0 c9 82 fd e3 03 bc dc 66 e8 0c 6c fb 62 63 2c c2 41 a7 05 0e 90 c9 8f c7 86 ab 72 ca 26 8a 1a 8a e2 50 84 5c e6 74 dd b8 56 46 e8 be 2d 22 54 7b 4d bc 24 9c 07 38 e5 41 a8 ba d7 1d 2f 7c 8d d3 fc 46 4a 86 43 e8 82 93 40 84 c5 40 65 c0 36 b3 86 7b 03 6a 42 aa 0d af 23 b8 fa 3f 27 a0 36 7c 35 d6 a7 45 84 19 8b e3 e9 b1 d0 9c 47 6a 03 01 55 f1 14 e7 99 c5 11 86 6b d8 41 97 0d c6 95 68 71 5e cb 3e 3c a0 46 5a 6e cc f0 c0 32 9b 9f a8 95 90 12 c3 2e 61 80 d8 58 9f 8e aa 70 59 f4 e3 c6 88 42 ec c4 88 43 db 2f ee 96 0a a7 e3 17 32 9c 5c 50 bc 05 76 24 1f fe 5c c3 be 32 48 b1 64 e4 4c 3f 4f 2d 91 1d fc 5c cf 3a 24 68 0f 80 d3 0f 30 15 90 3d 50 48 f2 cd 12 e0 16 d0 19 ef d5 22 8a 84 86 e5 af fb 59 b7 ce b4 1d 89 24 f9 1a d4 dd 42 a3 93 aa 09 3f 71 f9 ec 25 30 9c 57 6c 9a 2d d0 e7 32 a6 00 df 1c 40 4f 9b e2 7a 47 8d a8 ea 37 b7 c7 d0 1a 85 55 c9 3e a5 69 b4 1a 41 9d 9f 37 2a 70 bb 9e 14 f2 95 d5 12 f7 e0 a8 f0 7b 8a 38 1d 40 73 78 f4 60 cd be a1 11 a7 bb e1 bf e5 a6 c6 fc 0d 74 fa d5 b3 1c 29 9e 21 10 66 fe 6c 8c bc 43 fb c9 60 3f f1 f6 93 4e d5 f7 04 c1 d3 40 07 dc e5 17 90 35 75 ca 7b 36 c4 ac 28 53 7a 49 92 2d 97 e5 22 0d ac f1 ab be 3f 5f 6f 16 37 0d dc 65 c9 f3 23 7e ef f3 a5 8b db ea 11 ea a2 16 63 10 be 28 e5 d4 c5 ca 59 92 75 33 98 5c e8 0c 3a 55 1c 5f 41 31 d1 24 fc cd 39 42 41 d8 a9 34 b3 3b 2b 5e 81 f9 d7 32 2e d4 ef ce 42 f0 71 18 e3 48 23 9f 0a 3e 77 7c b6 b6 ff 05 3d 19 85 75 78 0b 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 390VKo8W-$AJI-qHK#kH#Pdta[<<| NIOSyG'E(%!wH!;INAQ;%BKm3\P.NhHgRN=SZAkXW*"XkTMP^7Wo$Wb%p{h>&:/$pV5\17uPzz72\i|#7<w#~cV|buhy9;<6)j,HT}t~Kvm7cBv6APJv?C4;0r&:8flbc,Ar&P\tVF-"T{M$8A/|FJC@@e6{jB#?'6|5EGjUkAhq^><FZn2.aXpYBC/2\Pv$\2HdL?O-\:$h0=PH"Y$B?q%0Wl-2@OzG7U>iA7*p{8@sx`t)!flC`?N@5u{6(SzI-"?_o7e#~c(Yu3\:U_A1$9BA4;+^2.BqH#>w|=ux0
                                                                                                                                                      Apr 24, 2024 15:52:01.365802050 CEST349OUTGET /css/flaticon.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.585803986 CEST694INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:23 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81b-36f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 36 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 d9 6e c2 30 10 7c 26 5f b1 32 2f 04 91 83 48 ad da 20 d4 4a 95 fa 13 3d 24 93 ac a9 d5 c4 a1 b6 b9 84 f8 f7 ae 03 01 84 38 92 87 48 3b b3 33 de ec c4 9d a8 ef 01 74 de 0b 6e 65 56 29 a8 5f a2 52 36 85 06 73 fc 9b 46 2a 88 ca b9 c5 14 92 87 68 98 44 49 3c 7c 86 f8 31 8d 9f 5c 4b 3f f2 bc 57 a7 0c 04 cf 10 36 84 ed ab 52 16 eb 14 58 e3 c7 46 44 19 9d a5 30 d7 45 8f 85 61 e4 fa 4c d4 f0 21 56 96 f9 2d 9a 5e ba 12 85 5c 31 9f 0e d2 25 b7 3d 86 e5 04 f3 1c f3 a0 9a a1 b2 eb 19 32 7f 40 3e f5 73 c5 67 59 09 91 9c 58 ec eb 36 b2 33 d5 7d 91 b5 a7 1a ab e7 d8 6e 46 b3 98 76 0f db 3b 1a 10 bc db 53 bd e7 25 ca e9 0f c5 a6 1c 5b 1c 60 63 d7 05 1e d1 2d 85 54 62 2e 39 98 4c 23 2a e0 2a 87 1e 89 27 bf d2 06 a5 54 41 8e 0b 99 61 30 93 2b 2c 02 ed 52 4f 63 bf 8e f3 2c dd 9b f9 de 0e ef de 07 6d dd 9c 1f 59 c1 8d f9 1e 33 b1 ef 0c d8 57 3a 41 6a c6 01 ec c8 fe 98 c1 05 f6 b2 94 0b 8b fa 9a b2 26 61 43 73 9f ff b7 cd 9c 23 ef ca 3e c3 83 cf df bc a2 db b1 1b 82 bc 08 b2 e8 6e 12 fb 14 c3 38 66 23 d8 fe 03 f1 49 54 ab 6f 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 163Sn0|&_2/H J=$8H;3tneV)_R6sF*hDI<|1\K?W6RXFD0EaL!V-^\1%=2@>sgYX63}nFv;S%[`c-Tb.9L#**'TAa0+,ROc,mY3W:Aj&aCs#>n8f#ITo0
                                                                                                                                                      Apr 24, 2024 15:52:01.597596884 CEST349OUTGET /css/slicknav.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.817779064 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:25 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81d-161a"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 35 39 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 db 6e e3 36 10 7d 96 bf 82 9b 45 81 c4 8d 1c c9 76 9c 44 c1 3e 14 2d 16 d8 02 69 81 ed 3e b4 4f 05 25 d1 36 11 5a 14 24 3a b7 62 ff bd c3 8b 24 52 57 07 6d 8c c0 e0 68 38 97 c3 99 33 94 af e6 1f 66 68 8e fe 60 34 79 fc 0d 3f a1 af a4 cc 79 56 d2 27 82 1e 78 4c 19 7c 91 ec 88 9e c2 45 b0 08 03 a9 7a 9e 5c a0 65 10 6e d0 af bc dc a3 9f 79 4e a4 14 f6 93 ac 24 29 3a 66 29 29 d0 c3 97 6f 20 bd 9a 2d 4a 69 38 c3 4f 7f c7 22 43 ff cc 10 ca 79 49 05 e5 59 84 0a c2 b0 00 47 f7 20 4d 69 99 33 fc 1a a1 98 f1 e4 51 4a 9e 48 21 68 82 99 8f 19 dd 81 f6 81 a6 29 53 ba 5b c6 b1 80 ed 74 b7 17 72 9d e3 34 a5 d9 2e 42 c1 62 bd ba 25 07 f8 de 2c af d5 b7 b3 96 ba 8c 66 c4 df 13 b9 35 42 e1 22 ac e4 c9 b1 28 79 11 41 74 34 13 a4 b8 47 df 41 e8 06 df ac 68 c2 33 3f c6 05 fa b1 4f 28 93 44 e8 80 8b 1d cd 7c c1 73 19 57 78 0b 71 48 a3 16 20 07 89 ab 54 9e bf 71 7e 80 68 da 4e 95 82 bb 14 2f c2 d8 ef 02 d6 4d 4e 39 55 4f 0c 64 8c 6c c5 84 17 99 86 71 61 6f 52 82 67 9a 8a bd 03 1b 42 95 bb 60 71 7b 53 0b 75 f2 75 e2 28 90 1f 7d 18 da fd 44 00 51 4c b6 bc 20 26 0e 84 62 9c 3c ee 0a 0e a5 15 21 51 e0 ac cc 71 41 32 13 55 7f 5c 03 91 f5 03 07 e7 cf e1 d8 33 d0 3e 3b ab 44 4d a1 e2 b8 e4 ec 28 c8 04 74 19 f7 05 a9 0f a8 c6 e0 04 c0 ad ba e9 0b 6f 1c 77 2d ec fa 70 41 6c 12 44 26 c3 da 93 c0 31 eb cd 2d c2 5b e8 85 53 0d 68 2d 46 30 b4 51 cc c5 be 55 ee f0 af 2c b5 34 6c 9f 52 e5 c8 fa 81 e8 51 65 f4 64 d5 66 85 8b 82 3f 57 05 0e 29 f9 25 7d 23 aa 48 3a c5 5b 95 6d 55 b4 43 26 a9 80 12 37 20 f5 d1 c8 c4 4e 5c 97 79 9d 07 cd 64 2b 8f 7b 6d d2 98 4e 1f 9f ac d9 ac 74 8b f9 10 c8 63 77 7f 13 a0 cd f0 d0 99 a9 d2 6c d1 4d 1f e9 59 d8 87 9b fc 45 42 1f f3 17 29 51 54 1e f3 02 c6 88 0f 22 f5 c4 ea ff 8f eb 44 7e a4 b8 26 fe 6b 30 d0 d7 65 73 13 f7 80 e5 f7 f0 6d c2 99 3c d8 8f db ed f6 be 29 9e 67 d3 85 31 67 e9 fb fa bc 49 c9 b7 4d 4b b4 dc 8a a9 e6 a6 5d 9a 90 af fa 37 c0 c9 3f c9 3c 7e 4a 12 5e 60 4d 5a 19 cf 48 f5 b0 eb ac 79 da df a4 6e b6 0d 97 d9 a8 ab 95 db 43 37 f5 98 2d 41 2a 5e 19 69 5c 71 98 e8 50 18 cf 11 da c3 28 27 d9 68 f7 f7 19 e8 31 a1 a4 6e 40 ed 06 5e 06 dd e2 18 ea 24 bb a0 50 18 54 e8 56 06 97 1a f6 a9 ae 06 7b d1 5e 86 5a 9f 1b d4 49 fc 48 85 6f 6a af c0 29 3d 96 91 7d 7c fe 81 bf 8d 3c 1e 79 62 b7 46 92 24 95 bc 55 54 43 8c 70 62 c6 4a 38 52 62 1d 6f 1d 7f a7 21 12 8c 23 12 0c 22 12 9c 8e c8 72 b9 1c af 07 68 fa 8c a7 d5 e0 34 17 39 c9 65 40 55 3d 4c e3 6e 76 28 7d b0 32 df 4f bd a3 a6 7a 49 b8 d5 c3 36 e1 de 6a b4 9c fb e2 ca 40 58 3b ba 91 15 b1 d4 c2 4a 69 bd d6 f9 cf 24 4b 5d cd 3f c9 3f 74 d0 ef 09 8a ef aa 38 90 7a 04 2f 00 b3 85 7e 5c 31 bf d7 73 ad 9a 79 85 b9 b3 aa 18 3c 73 df b9 db fc 00 8b 37 9f c2 1b c5 0b 2c ef ee 67 df db a3 64 88 ae eb 49 a5 6b b4 b3 4f 6b 8d de 2b ed 1b bc 0e 6c c4 fb 34 bb 07 81 39 b9 1a f0 76 b3 c9 16 34 3a 55 7b a8 a0 2a b8 18 03 8a 5d 95 88 e0 92 a0 a0 34
                                                                                                                                                      Data Ascii: 595Xn6}EvD>-i>O%6Z$:b$RWmh83fh`4y?yV'xL|Ez\enyN$):f))o -Ji8O"CyIYG Mi3QJH!h)S[tr4.Bb%,f5B"(yAt4GAh3?O(D|sWxqH Tq~hN/MN9UOdlqaoRgB`q{Suu(}DQL &b<!QqA2U\3>;DM(tow-pAlD&1-[Sh-F0QU,4lRQedf?W)%}#H:[mUC&7 N\yd+{mNtcwlMYEB)QT"D~&k0esm<)g1gIMK]7?<~J^`MZHynC7-A*^i\qP('h1n@^$PTV{^ZIHoj)=}|<ybF$UTCpbJ8Rbo!#"rh49e@U=Lnv(}2OzI6j@X;Ji$K]??t8z/~\1sy<s7,gdIkOk+l49v4:U{*]4
                                                                                                                                                      Apr 24, 2024 15:52:01.817797899 CEST480INData Raw: 9a fc 04 a5 69 0d 03 f9 aa ee a3 be d7 34 3b 7f 3d 96 bc 6e a2 0e 8e 5e fb 42 34 f3 0c ac 70 ff 13 ea ad 47 1f b9 0d b6 bf 52 94 e3 f5 85 d0 2e 87 ab f9 f0 c4 85 37 d3 be b7 b6 28 13 7b 3f d9 53 96 9e 2f 2f cc 79 f1 1c 27 54 bc d6 dd e5 1f 4a 7f
                                                                                                                                                      Data Ascii: i4;=n^B4pGR.7({?S//y'TJKD;Fw.M^X=>]\t\aS)`|}FIA\h2xXN\Muo&.=U"gmP64y}e_K>dYq
                                                                                                                                                      Apr 24, 2024 15:52:01.835772991 CEST397OUTGET /img/svg_icon/1.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.058732033 CEST1009INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:53 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e875-6dc"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 39 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 95 4d 6f d4 30 10 86 ef 48 fc 07 cb 5c 5a 29 76 3c fe 76 95 20 d1 0b 27 24 2e 5c b8 a0 74 f3 b1 81 34 a9 92 b4 5b fe 3d 93 8f 2e da b2 29 f4 82 56 5a 8f 9d c9 78 9e f7 9d d5 26 c3 43 45 1e 6f 9b 76 48 e9 7e 1c ef ae e2 f8 70 38 f0 83 e2 5d 5f c5 52 08 11 63 06 5d 52 ae 1e 9b ba fd 71 2e 11 42 08 f1 fc 94 92 43 9d 8f fb 94 6a cf 95 f5 94 ec 8b ba da 8f f3 1e 6c a0 e4 a1 2e 0e d7 dd 63 4a 05 11 64 49 22 eb b3 f7 6f df 10 92 e4 45 39 cc 11 c6 58 b1 c8 fa 8f 7d 96 d7 45 3b 92 3a 4f e9 72 c4 aa f5 8c 92 9f 80 b5 b8 c1 1e 65 4a 01 f7 72 dd 3f a5 7c 69 eb 11 f1 ba 9b ef c5 6e bc ee ee db bc 6e 2b 6c 81 ae b7 e0 3d c3 d8 dd 91 ae 2c 87 02 3b 15 94 4c 7b b6 eb 9a ae 4f e9 3b 79 b3 d3 a5 a2 f1 56 fa 74 d7 c9 0b 42 64 45 51 6c be 00 7f a4 07 93 67 c7 f4 24 3e a5 fe 77 2d 98 44 11 66 35 b4 94 8b 30 0c bb 13 6e d1 06 43 ad 8e fa 38 0c 67 c7 ae f6 7d 51 62 1b cf 85 8d 5f 71 b1 fa 0f 36 58 bd 13 3e 7b 9d 0d c6 88 d7 d8 00 7a f7 b2 0d 49 7c 9c ce a4 5a 94 e8 aa 8e 92 b1 cf da a1 ec fa db 94 ce 61 93 8d c5 05 03 a3 b9 04 4d 18 80 e1 d6 5e 3e 91 26 77 d9 b8 9f df fe 8c c1 37 6f 29 c9 b3 31 63 6d 76 5b 2c 67 64 3e 4b e9 27 70 96 4b ad 23 d0 86 bb 81 39 6e 0c 93 92 83 0b 58 9d 7b e1 19 68 ae 82 64 f8 43 52 98 86 09 1e 22 31 05 52 ea 0f d6 4e 9e 47 eb 22 e6 cf 49 c9 af 1b bd 0b c2 2c 77 e6 92 92 b2 6e 9a 94 de f7 cd c5 f3 09 b9 fc ad d5 33 20 77 06 c8 2d 40 52 18 ae b4 8c c0 2a ee 07 cb 6d 84 38 da 47 48 03 5e 4d 8b 30 32 0a 5c 38 c5 26 08 90 dc 29 39 87 22 cc 3c 36 5a be 17 9a 93 7a 5b 34 4c 6a d4 1f 8d 98 a4 f3 f2 45 2a 26 b7 b9 fc 19 2e bf 1a 15 02 b7 12 39 94 e3 41 98 41 02 97 d8 77 c0 4d 88 10 c2 ce 08 ce 30 40 a7 3c 8a ab 3c 4c 47 20 11 9a 7b 6b 17 af 16 ab 9e 9c 3a ad b9 49 07 98 e6 e0 65 2a b5 4d 15 ce 50 85 95 ca 2b ee 00 c5 c5 59 b3 61 60 48 65 95 8a 70 f8 14 57 80 60 38 24 d2 44 c8 24 82 8e 90 c6 cc 33 08 1e e7 92 83 9a 0d b3 00 d1 ba ac 58 27 45 37 a9 2c f7 de 92 c9 3a f9 17 c7 8e 6c 49 5c e1 9a 4c 7f 59 b8 fe 02 f6 ec 7d 54 dc 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 299Mo0H\Z)v<v '$.\t4[=.)VZx&CEovH~p8]_Rc]Rq.BCjl.cJdI"oE9X}E;:OreJr?|inn+l=,;L{O;yVtBdEQlg$>w-Df50nC8g}Qb_q6X>{zI|ZaM^>&w7o)1cmv[,gd>K'pK#9nX{hdCR"1RNG"I,wn3 w-@R*m8GH^M02\8&)9"<6Zz[4LjE*&.9AAwM0@<<LG {k:Ie*MP+Ya`HepW`8$D$3X'E7,:lI\LY}T0
                                                                                                                                                      Apr 24, 2024 15:52:02.068157911 CEST334OUTGET /js/popper.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.290266991 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:40 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a4-4af4"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 62 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 3c 6b 77 db 36 b2 df fb 2b e8 dd ad 48 46 90 2c 65 6f ef de 4b 05 d1 49 1d a7 4d 37 89 b3 79 34 6d 15 9d 86 16 21 0b 0d 45 70 41 c8 8f 5a fa ef 77 06 0f 12 94 68 27 7b cf 69 2d 12 cf c1 bc 67 30 cc f1 83 6f 82 13 51 de 48 7e b1 52 41 74 12 07 cf 58 c6 24 5f 88 e0 37 7e 29 72 11 3c 1c 8d ff f1 4d f0 94 57 4a f2 f3 8d 62 59 b0 29 60 44 a0 56 2c 78 f9 fc 5d f0 82 2f 58 51 b1 20 ca ed 83 62 72 5d 05 a9 64 41 aa 82 95 52 65 72 7c 2c 4a e8 12 1b b9 60 43 21 2f 8e ed d0 ea 18 16 88 87 df 04 0f 8e a3 e5 a6 58 28 2e 8a 88 11 15 df 86 e2 fc 0f b6 50 21 a5 ea a6 64 62 19 b0 eb 52 48 55 f5 7a 21 ee be e4 05 cb c2 23 d7 b9 16 d9 26 67 53 f3 33 b4 43 a9 8a e2 24 74 cb 36 2b 99 d9 bd 9e f9 1d a6 eb 6c 6a 1e 23 15 27 6c f8 5a 94 25 93 38 79 17 47 6a c5 2b 52 43 06 60 6d e0 7c 88 08 00 6d e2 da 03 16 b1 f8 56 32 b5 91 f0 0c 10 ce 0c f0 c1 33 3b 60 0e 9b d3 db dd 50 89 b7 30 b5 b8 18 2e d2 3c 87 39 bb 7a 05 65 4e cd 97 d1 f8 88 52 36 2c 44 c6 de 01 b8 b1 59 75 36 9f 5c a6 32 10 f4 82 a9 13 b1 2e 91 0a 6f d5 4d 0e 1b 93 62 93 e7 f1 c4 ee ae a6 62 a6 e6 89 68 56 16 0d 6c e1 8f ef 5e be 40 50 cc fa af d2 35 9b 32 38 71 09 a4 2a d4 2b 68 da 6e d9 70 25 2a d5 4c 2f 70 3a 80 75 e4 40 09 32 b1 d8 ac 61 fc f0 5c 64 37 93 ea 8a ab c5 2a 6a 56 8c 6f 17 69 c5 cc 56 89 7e fc fe ec e9 af 61 e2 d0 33 14 57 05 93 4f 5b 8b e8 61 7f 75 0b 7b 63 75 ef 0e 8f ce 81 20 2c 26 92 f2 a1 b8 64 72 99 8b 2b 52 7a 2f bf 90 ca 7b fb d5 e1 e3 38 4a 37 4a 6c ab 85 14 80 a5 e3 a1 62 95 8a 64 bf ea 97 31 1c bd 88 10 3b 1e 19 24 9e d6 60 1a e8 08 b0 2e 97 15 53 af 35 7e 08 a7 a2 d7 13 f5 41 dd 16 1c 08 ae 8f 08 84 c3 67 7d 72 7c 9e 0e 90 96 b3 f0 dd d3 90 84 ef 9e 7c ff e2 34 9c 0f 39 30 ef f5 d9 32 6a d6 89 61 4e a5 52 c5 17 48 1a 15 09 12 96 a2 e2 9a 67 e3 a9 8c 44 9c 88 04 08 b5 87 38 87 ad d3 9c e1 4f 92 dd d1 d1 1c ae 74 87 53 1e 03 d8 53 d4 27 50 bd 5e 54 f3 89 da 6e 01 23 c3 25 97 95 5b ee 64 c5 f3 2c 46 1e f2 d0 56 79 fc 8f ec a8 59 ac e1 2a c0 34 8c f0 1a bc a9 59 cd f8 47 c0 7d 47 0d e7 c3 8b c2 ff f7 45 21 b8 eb a0 56 42 d8 70 01 02 02 5b 39 4c bd b6 c8 04 e9 ee e1 e6 c3 a7 67 27 ef 5f 9e be 7a f7 fb eb b3 b7 cf df 3d 3f 7b f5 fb b3 b3 17 2f ce 3e 3c 7f f5 03 d2 18 a0 55 a4 80 5f 95 30 92 d2 7a bb 85 64 a9 62 6f d2 e2 82 45 f1 24 1d 02 63 bc 55 a9 54 11 27 a3 98 e8 f7 d3 22 8b 0a 78 d3 a0 e4 34 45 50 d6 a2 78 52 2c 80 ed 84 3c 11 85 4a 41 cf c8 09 1c 97 01 b2 f3 5e 4f e1 cf 76 cb 61 a8 ee ac a2 22 76 27 2d a3 3c 9e e6 89 84 1f bd e2 92 22 a2 1d df 2d b5 a4 4e b3 c8 3c 00 16 13 44 66 05 e7 d4 0d 1e 92 d3 86 f2 e3 47 a9 bc d0 07 aa 86 39 2b 2e d4 aa d7 bb 14 3c 0b 46 00 48 dd 35 1b cf a7 fe 4b 12 2a 51 86 44 50 fd 8b 9c 31 0d 8d 4c bd 83 f7 c4 3e bf 60 4b 15 02 0a 3d ee 82 83 1a d6 82 39 7c bb ad 39 8b 1b 78 0a fa 05 b6 06 81 df 1f 61 f6 02 2d 6a 87 6c b7 85 43 89 9c 89 f9 ce 29 0f
                                                                                                                                                      Data Ascii: 1b0f<kw6+HF,eoKIM7y4m!EpAZwh'{i-g0oQH~RAtX$_7~)r<MWJbY)`DV,x]/XQ br]dARer|,J`C!/X(.P!dbRHUz!#&gS3C$t6+lj#'lZ%8yGj+RC`m|mV23;`P0.<9zeNR6,DYu6\2.oMbbhVl^@P528q*+hnp%*L/p:u@2a\d7*jVoiV~a3WO[au{cu ,&dr+Rz/{8J7Jlbd1;$`.S5~Ag}r||4902jaNRHgD8OtSS'P^Tn#%[d,FVyY*4YG}GE!VBp[9Lg'_z=?{/><U_0zdboE$cUT'"x4EPxR,<JA^Ova"v'-<"-N<DfG9+.<FH5K*QDP1L>`K=9|9xa-jlC)
                                                                                                                                                      Apr 24, 2024 15:52:02.290481091 CEST1289INData Raw: 7c ae 31 90 1b 36 33 2c f2 f0 eb 70 f0 70 de eb f9 6f 70 b2 34 52 44 a3 20 06 0e d1 2f 39 9e 19 f5 92 00 71 4f c6 0e 12 06 ba be ec 53 fe 40 12 d4 62 4a 89 b5 7b c3 19 7d 5a e8 67 6d 74 ed 4b 03 ec d2 07 36 bc b6 f8 d6 d8 4d 42 44 38 40 62 5e 29
                                                                                                                                                      Data Ascii: |163,ppop4RD /9qOS@bJ{}ZgmtK6MBD8@b^)lE{M@\8g`xVGq{oj[#`D^KOFK}6'f,\U}FH25mY"FbX9q!P<O"b8]rRy$Q+D(
                                                                                                                                                      Apr 24, 2024 15:52:02.290628910 CEST1289INData Raw: 93 a4 36 3f 63 0f 63 8e e1 65 68 d0 0a ca a9 3e 8f 3b 63 85 0d fa d1 9e 33 c3 06 b3 62 88 2a 5c bb f6 29 36 9a e7 c4 75 d6 68 9d 95 73 aa e0 4f 5f cd b2 f9 f1 c3 01 d7 3f a4 98 55 73 8a 5e 43 35 55 f0 08 cd e9 3c 51 b3 6b 90 c4 39 f1 68 f1 ae 25
                                                                                                                                                      Data Ascii: 6?cceh>;c3b*\)6uhsO_?Us^C5U<Qk9h%POLoJ`r$3t)DOSBPn]K<Gilt\?^F&?`t:+LG#qb1\yBQVK~[i-2LOA2`V|:Y[Koz'j
                                                                                                                                                      Apr 24, 2024 15:52:02.290643930 CEST1289INData Raw: 12 0c 23 f8 28 09 6f 00 fb b9 6d 86 f0 12 74 ad af 4c 8e a3 68 9a 7c 1c 6c 3f f6 e3 e9 c7 ec c1 c7 21 fe 8d a3 e1 83 f8 18 33 b3 fd 02 61 2a 69 31 7b 38 d7 84 93 4d 0e 0a 5e 31 4a 2a 9b 2c d5 b7 a1 4d fb 55 ae 48 a3 b4 b5 19 df 42 40 5b 51 31 39
                                                                                                                                                      Data Ascii: #(omtLh|l?!3a*i1{8M^1J*,MUHB@[Q19G)j|+;MEF1cA w<v^eDR7dSt/N/ZkhK!G ]i3p$_cMr`y`*JXxR*`Q"
                                                                                                                                                      Apr 24, 2024 15:52:02.290714025 CEST1289INData Raw: cd 0f 10 d1 ea dd 6e a1 cf 5b 7a 2a 5b dd 40 4e 9d 85 59 f9 59 d6 d6 d5 76 f7 b9 ee bd ef c6 58 1a 2f bc bb e1 bd ff ce db 86 dc 03 e5 42 ee 3d d8 ba af ac fc 3b 24 98 59 bc 10 69 06 3a c2 3d 02 ab 35 4e 57 e1 7c b1 a2 c9 a0 c1 b3 c9 e2 b8 fd 0c
                                                                                                                                                      Data Ascii: n[z*[@NYYvX/B=;$Yi:=5NW|J%MJ5tgx;RPc+T3]$mCb 6{Y]wYg{7N/rq6OOO4P|]v'Y;av][kMnB5
                                                                                                                                                      Apr 24, 2024 15:52:02.290764093 CEST837INData Raw: 3b 47 7d 73 04 de 1a 4a ce cf c0 ca 3a 5f 53 81 ea bb 32 df 5d db 2f 3d f4 d6 d8 64 ef 98 a5 de fb 68 7f d0 85 6d 6b 46 6d e2 49 b4 de 6e cf b7 db 1b 63 ca ad 88 62 62 55 77 98 12 84 72 06 0c 03 ea f4 06 de 24 fd 27 d8 88 76 01 24 ef 47 52 57 9d
                                                                                                                                                      Data Ascii: ;G}sJ:_S2]/=dhmkFmIncbbUwr$'v$GRWK:?}y)WS0b2vA'".wW9#Zy9%_ccAuHf9Yo<ATMuhyuu,3s{|8\7{qS,6Z0u6y@
                                                                                                                                                      Apr 24, 2024 15:52:02.378983974 CEST337OUTGET /js/waypoints.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.603398085 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:42 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a6-1f6c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 61 34 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 6f db 38 12 fe 9e 5f a1 08 77 86 d4 d0 b2 d3 02 f7 c1 0a 13 dc 75 b7 bb 0b ec a2 bd 6b 81 fd 60 18 0b d9 a2 2d b6 32 a9 a5 a8 38 5e c7 ff fd 86 e2 8b 28 d9 49 d3 db 3d 14 28 2c be cc 0c 39 cf 3c 33 c3 4c 26 c1 0f 84 11 91 49 92 07 cb 7d f0 96 af d7 84 7c 5c 09 5a c9 e0 3a f9 47 f2 fa 62 f2 ea e2 f3 bf 1b 22 f6 c1 af d9 be e2 94 c9 3a 18 07 f7 af 93 69 f2 e6 e2 2d af f6 82 6e 0a 19 44 ab 38 78 3d bd be 1e c3 7f 6f 82 b7 59 49 96 c1 27 c1 1b 98 e3 ec e2 bb 26 2b 83 92 ae 08 ab 41 51 c3 72 22 02 59 90 e0 97 9f 3e d9 e1 20 63 79 f0 c3 87 9f ed 77 72 51 48 59 d5 b3 c9 64 43 65 d1 2c 93 15 df 4e e8 36 fb 42 76 64 29 0b ca 36 f5 e4 f3 ef ca b0 f1 ce 1a 36 59 96 7c 39 d9 66 b5 24 62 62 e4 d4 89 7c 90 17 af 26 17 d1 ba 61 2b 49 39 8b e2 c3 7d 06 fa f1 7c 91 50 30 e5 e1 fd fa f1 d1 4d ca f8 b0 e6 22 52 2b 08 9e 22 86 41 57 9d 94 84 6d 64 91 92 1b 96 92 ab ab f8 40 d7 11 09 28 0b d4 e4 68 a4 fe 9f 93 05 c6 58 c6 82 c8 46 b0 80 1c f5 8f f1 f5 11 11 a5 a9 56 f6 a4 9d 11 12 91 56 8c dc 57 84 af 83 9c ac 29 23 20 21 b4 2b c2 d1 48 0f 26 d9 36 8f 0f 46 ae 1e 8a 42 77 e6 10 cd 43 7d 0f e1 02 39 e9 cc 6d 20 11 43 32 3e c6 47 52 d6 a4 1b 94 89 f6 aa 9a 3b c6 91 3a 81 b7 1b 09 7d 47 14 71 54 22 98 41 0d ca d0 0a 15 28 47 15 da a3 7b b4 43 1b b4 4d 29 66 91 88 d3 15 96 c9 2a 2b cb 48 a0 90 33 c9 9b 55 51 cb 4c c8 30 be c5 d3 b4 c6 87 82 0b fa 07 cc 64 e5 ec 70 44 f7 44 48 ba 6a 7f 1f d3 35 be 4e 33 7c 38 a6 0d ee 0e 35 5e c1 62 f2 20 c7 34 0f d3 0a 87 82 d4 f4 0f 92 74 87 4e f7 38 ac 57 82 97 a5 3f 78 0f b2 76 be 18 fb 0b e4 c0 f4 a6 9b 0a d3 ad b7 2e 4c 39 f6 d0 61 7f 06 52 a1 41 23 41 5d 50 da 42 e1 6f a4 24 5b c2 24 96 fa db 7d ce a7 0b 3d 92 d3 fc 3f ad c1 78 9d c1 a5 bb c1 8f ad c1 fe 20 cd 71 68 8e 1a 5e ad af ae f4 28 2f ed d2 c3 c3 4c 26 fa 9c 3f 93 b5 8c 62 b4 77 03 9f 78 15 c5 47 bd c3 9d e4 d9 ab 96 49 9e c9 2c 6a 90 d1 1d a7 d9 dc fc 5c 98 03 26 4b 88 88 68 8f 86 b1 92 02 52 2f 23 d2 9d e2 f1 71 15 c7 07 6f 00 4b d1 c0 a9 fc 7b 84 59 ae 27 a3 38 b5 c8 1b 5e c4 d1 ce 88 a4 26 f2 13 dd 12 de c0 bd 23 36 df 2e d4 88 54 91 6e 8f 5c 08 2e 65 49 14 64 ad ad d5 79 5b 49 e7 05 63 a6 71 c9 a9 99 4a 53 04 10 5b 03 ca 8a b0 6f a9 ef c7 97 59 aa a1 ea 5b 7a 94 49 05 5f 5c 45 ba bb 11 3c b4 1a 59 8c f5 5d c8 c8 4e 6f 98 f5 c0 d7 07 85 03 cc ac 8f 9f e4 01 01 97 ed 32 91 cf c2 96 a6 43 b4 cc 56 5f f4 40 09 7b 43 1f 21 cf ab 6a e1 f6 b4 a6 7d a7 29 e7 3b e6 2b 6a aa 10 c0 07 4e 59 8d 46 d1 a5 4c ac c6 6e f7 e3 a3 3f ec ec 88 4f 7c 73 64 09 c9 56 05 5c ba c7 a3 3e 57 a5 25 70 2d 44 b3 e8 a4 dc 8a 4e 11 10 16 bf 13 89 35 55 24 d6 ca d4 08 f6 38 66 2e 17 be 16 a2 b5 30 44 d5 51 3c 99 37 11 c3 24 81 c4 09 10 88 47 23 76 e3 2b 77 34 5c 26 55 53 83 7c cd c3 41 2b c2 ad ba 89 a8 2f 82 2a 11 4e fe 19 11 80 fe 32 a9 b9 90 83 74 62 16 4a 23 6a 6c 65 c2 7a 15 13 3c 3e 94
                                                                                                                                                      Data Ascii: a40Ymo8_wuk`-28^(I=(,9<3L&I}|\Z:Gb":i-nD8x=oYI'&+AQr"Y> cywrQHYdCe,N6Bvd)66Y|9f$bb|&a+I9}|P0M"R+"AWmd@(hXFVVW)# !+H&6FBwC}9m C2>GR;:}GqT"A(G{CM)f*+H3UQL0dpDDHj5N3|85^b 4tN8W?xv.L9aRA#A]PBo$[$}=?x qh^(/L&?bwxGI,j\&KhR/#qoK{Y'8^&#6.Tn\.eIdy[IcqJS[oY[zI_\E<Y]No2CV_@{C!j});+jNYFLn?O|sdV\>W%p-DN5U$8f.0DQ<7$G#v+w4\&US|A+/*N2tbJ#jlez<>
                                                                                                                                                      Apr 24, 2024 15:52:02.603478909 CEST1289INData Raw: 80 4f b8 e8 9a 00 75 98 d5 e6 e4 e5 e0 b0 2a c3 25 bc 52 03 75 a2 38 8a b2 86 37 f5 e3 a3 84 24 55 9a 84 38 be ee f2 4c 22 01 62 1b 22 a2 39 5d b4 b0 77 91 74 8e d4 3a 8c 77 d7 d0 92 db 29 0c 5a e6 ea 22 c8 80 e1 4c 00 21 81 a8 0e 22 81 59 42 eb
                                                                                                                                                      Data Ascii: Ou*%Ru87$U8L"b"9]wt:w)Z"L!"YB_.Y:Nuu7Y#A ~.$*0a&N,(` v4cOAL`3]O-w:$)UIkP<8R;Wb'xX%sHDGp0Sv/TrF1
                                                                                                                                                      Apr 24, 2024 15:52:02.603492022 CEST400INData Raw: dc 5b e0 83 21 b9 33 2c 63 e0 95 9d 6f 04 49 97 8d 55 88 f6 2b c9 d9 09 a4 f5 2e 08 52 01 ee 61 b6 42 b4 54 2f 67 b4 2b 29 91 8b 4f 2f 5c 5c 92 44 14 42 b2 6e 03 5e 45 74 44 81 e1 bb ac 09 24 6f 65 7a 2d ea ec 9e d3 3c 98 2a 32 b8 74 27 80 84 2a
                                                                                                                                                      Data Ascii: [!3,coIU+.RaBT/g+)O/\\DBn^EtD$oez-<*2t'*zOE}3u~e9#Afg$R\Pli!S\MRX$i;X1S&@u5yA)}oO>Y:'oW<]eC_w~
                                                                                                                                                      Apr 24, 2024 15:52:02.618808985 CEST332OUTGET /js/scrollIt.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.933193922 CEST332OUTGET /js/scrollIt.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.088427067 CEST400INData Raw: dc 5b e0 83 21 b9 33 2c 63 e0 95 9d 6f 04 49 97 8d 55 88 f6 2b c9 d9 09 a4 f5 2e 08 52 01 ee 61 b6 42 b4 54 2f 67 b4 2b 29 91 8b 4f 2f 5c 5c 92 44 14 42 b2 6e 03 5e 45 74 44 81 e1 bb ac 09 24 6f 65 7a 2d ea ec 9e d3 3c 98 2a 32 b8 74 27 80 84 2a
                                                                                                                                                      Data Ascii: [!3,coIU+.RaBT/g+)O/\\DBn^EtD$oez-<*2t'*zOE}3u~e9#Afg$R\Pli!S\MRX$i;X1S&@u5yA)}oO>Y:'oW<]eC_w~
                                                                                                                                                      Apr 24, 2024 15:52:03.154721975 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:41 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a5-e71"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 db 6e e3 36 10 7d cf 57 4c 17 41 44 39 8a e4 60 8b a2 70 2e 40 90 04 d8 a0 69 b2 6d 82 be 14 79 a0 25 da 62 22 8b 02 49 d9 31 76 03 f4 5b fa 69 fd 92 0e 75 a5 64 cb c9 f2 c1 a6 86 33 c3 99 33 37 06 a3 d1 1e 8c e0 21 94 22 49 6e b4 bd f7 9f 15 51 c5 fe bf 7f fe e5 1a 7f 22 61 7e 9f 95 0b 0b fa c2 14 70 0d 8c aa 35 68 51 10 20 11 e9 dc 83 25 93 9a 87 34 49 d6 50 8a f3 74 0e 19 9d 33 e5 a3 7a 73 c3 2d d5 4c 69 c3 a8 b8 48 27 10 6b 9d a9 49 10 cc b9 8e f3 a9 1f 8a 45 10 2e 32 91 70 15 a8 d6 98 5a 98 87 2c 55 0c 4e 3f 26 15 4c 13 31 0d 16 54 69 26 83 db 9b cb eb bb 87 6b 5f bf ea 73 d4 15 ec 91 59 9e 86 1a 8d 20 fb 2e 7c db 03 5c 4e 8e ca 95 96 3c d4 ce c9 5e 41 5a 52 09 59 92 cf 79 7a 47 17 0c ce c0 a9 31 72 bc 82 c1 ac 92 e1 af d2 27 c3 73 ec 8f fd cf b5 8a 60 54 32 8e e0 fe eb e3 cd fd dd 43 f5 19 34 17 44 6c 46 f3 44 2b 14 fd d6 28 cd b3 df d8 7a 02 9f 7f 6d ef 89 c4 2a 2d 88 3f 8f 5b 22 86 01 51 9e 80 83 60 33 2a 2d b3 4a 28 1e f9 82 4d e0 97 b1 25 42 d1 ef 25 bb 4c a8 52 28 57 7e 59 72 22 fd 8a 21 bb 8c 69 3a 47 c9 34 4f 92 f6 4c 8b ec 7e 36 53 4c c3 04 c6 05 f5 ad 72 73 df af a1 47 37 1a 6c 45 66 fe 94 41 b8 d1 51 03 62 d6 08 ae ae 2f 6f 2f fe bc b0 90 29 e8 41 b3 37 08 e1 85 1a bd 34 08 ed fb ec 55 b3 34 22 35 6a 1e d4 97 b4 66 9a 55 fa 85 12 e3 2e 1d dd d6 37 69 c4 5e 8d 32 e2 fc 1d 51 4d 8f 4a db 8f b8 a1 3f 4d 0c 8b e3 fa 54 6b 49 9c 8d 73 c7 3d 19 72 e6 f7 eb c7 2f f7 57 5d 3f 2c d6 0e 6f 4a 97 7c 8e e5 60 d1 ec 63 74 59 61 12 d4 6c 26 b3 68 ca 17 c5 6e 10 a7 5a a7 1d 82 34 7a 75 ad bc 32 8b cf 0c 15 4e 61 0c df bf 83 d9 9e b7 b0 b8 20 99 ce 65 6a 39 59 ab d7 54 ce 99 7e 14 d9 10 74 67 0e 1c 16 fa 0e c1 79 42 04 45 91 2b c4 f5 31 6f 90 56 87 d1 6f d3 e8 10 8e 4f 3a f7 a0 de 58 2f 12 6f 2a a2 b5 89 41 e1 33 23 5d 07 cc aa d2 5b 64 93 d6 2e 6f 83 ab 2e 8f e6 ea 92 d0 e1 7b f3 da e3 b6 68 dc d6 ae b7 93 c1 28 46 a2 6c 08 03 51 94 79 aa ac 10 12 17 56 31 4b 21 94 1c 9b 12 a7 40 25 83 05 d3 83 01 ad d5 5b 01 05 c2 fa f1 6c 63 53 04 86 f9 e5 87 eb 87 89 50 d8 6f c9 a7 4e a8 d0 9e a7 4f db d2 1b 0f 1c 17 53 a2 17 90 f7 f4 cd 85 16 db 15 9a 13 c7 ed 06 b8 ce 51 92 51 a9 d8 4d aa 49 a5 fd 63 80 bf b0 f5 5d 83 e7 3b b5 83 bc 53 41 65 64 17 d1 94 c5 f8 21 e4 20 e4 9d 0b de c7 1d d9 91 89 f9 ab 98 87 71 d7 53 2c b3 5e 36 73 45 9c 49 95 d2 11 42 7d 70 00 a4 50 70 d6 66 60 d1 f8 4d 5d f6 0f aa f6 ef f6 ad 30 ab 2c 59 98 d1 44 b1 ae 11 6f 7d 93 b6 df 87 96 54 0d f3 1c c6 db 6e d8 0c 5b c9 ef c2 11 1c f7 42 6c d6 0e 8b 80 21 6d 9b 29 95 87 96 31 a7 76 5f fa 11 a3 0e 7f d4 a8 ce 57 c5 a7 65 6e b1 ed 48 ca 3c c3 ac 67 17 c5 dd bb 72 52 c7 0c c2 5c 4a 96 6a 7c 23 55 3e 62 2b 58 0c 66 a3 ad f9 fd ae de 20 69 cf 70 03 a7 e9 c9 26 d9 aa 2b 7f 3a 33 14 cc a4 ad 02 85 f2 5e fb 6f a6 29 9e 6d 34 ec 8d ee 82 a9 2e d9 42 54 8f 8c d6 2c eb e5 e1 be ab a5 3f 4c 68
                                                                                                                                                      Data Ascii: 4a7Vn6}WLAD9`p.@imy%b"I1v[iud337!"InQ"a~p5hQ %4IPt3zs-LiH'kIE.2pZ,UN?&L1Ti&k_sY .|\N<^AZRYyzG1r's`T2C4DlFD+(zm*-?["Q`3*-J(M%B%LR(W~Yr"!i:G4OL~6SLrsG7lEfAQb/o/)A74U4"5jfU.7i^2QMJ?MTkIs=r/W]?,oJ|`ctYal&hnZ4zu2Na ej9YT~tgyBE+1oVoO:X/o*A3#][d.o.{h(FlQyV1K!@%[lcSPoNOSQQMIc];SAed! qS,^6sEIB}pPpf`M]0,YDo}Tn[Bl!m)1v_WenH<grR\Jj|#U>b+Xf ip&+:3^o)m4.BT,?Lh
                                                                                                                                                      Apr 24, 2024 15:52:03.154742956 CEST255INData Raw: 14 7d 48 dd 8e 38 ad a8 0e e3 9d 61 2a 38 f0 81 bb 35 4a 38 81 a3 2a 22 0a e9 a1 90 11 da 91 ac 07 a3 67 dd 67 07 6f 5b 1f 59 f1 b4 1e ac b8 c5 4a 70 eb 59 24 32 d2 8f 86 11 58 72 c5 a7 09 1b 7c c5 20 62 33 9e e0 98 21 76 d2 78 10 f1 e5 8e 0e 52
                                                                                                                                                      Data Ascii: }H8a*85J8*"ggo[YJpY$2Xr| b3!vxRqne%dS9G0>Q[)<l\A~Ken5F}eK1q"R[&V8u;1Ja4+T#_o.=IvdKMzA6a{#LpQ
                                                                                                                                                      Apr 24, 2024 15:52:03.156666994 CEST331OUTGET /js/contact.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.383757114 CEST1105INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:35 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e89f-c24"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 66 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 56 4d 4f dc 30 10 3d 83 c4 7f 18 85 95 92 48 21 db 22 b8 a4 07 6e 55 7b e8 97 e0 88 8a bc f6 2c 31 75 ec ad 3f d8 6e db fd ef b5 93 ec 12 96 2c 04 96 fa 90 58 f6 9b 79 f3 c6 9e 4c 46 09 53 d4 55 28 6d 9a 6b 24 6c 91 4c 9d a4 96 2b 99 a4 7f 0e f6 c1 8f e6 79 b7 3e 4a a1 dd 09 23 72 06 c1 58 cd a9 8d de 1d ec 77 4d 6e be 39 d4 8b fc 96 08 ce 88 55 3a 27 8c 7d 42 5b 2a 96 c4 44 9a 39 6a 5a 22 fd 11 67 b0 f2 0d 89 07 3b cc 00 05 d6 31 75 99 34 5a a7 25 d8 92 9b 5c cd 02 9c 88 64 0d fc fb 17 c6 df 2f 27 94 d8 cb c9 68 9c 5b 34 b6 71 96 36 1e 96 19 44 76 31 43 6f 8f 40 95 d6 48 2d 34 51 c0 d1 d5 51 94 ae 83 1f 8f a1 0d 39 00 a5 25 d4 be 57 ba 82 a9 7f 34 88 51 27 49 dd 08 47 49 7c d8 b1 88 d3 95 76 4c 3a a8 5a 8b 13 68 0a d8 58 0d 43 92 0a 7b 37 6a 33 fc e9 b8 46 56 80 d5 3e 4d fd a0 8a 4b 81 f2 da 96 05 1c 3f 44 2c 7b ac 8c 9b dc f8 74 bc 1a ed c9 30 5a e9 aa 09 ea 57 63 3d 1d c6 8a 15 e1 62 37 d2 d6 45 40 0c e3 ac d0 18 72 fd 8a e7 fa a6 87 f7 fe d2 66 18 6d 08 3b 5d ba 88 aa 0a 41 c9 0c 16 ca 41 49 6e 11 48 6d 9b 01 53 32 b6 61 f9 2c 7a 3a fc c8 e3 74 6d 08 95 33 36 54 99 e1 fe ad a6 40 2c 08 24 7e 7e 0c b4 24 da 57 12 6a 13 0d cb f2 f0 6b dc 2b a4 35 7f 91 96 d6 76 bb 9c 93 e7 cb 19 5c 1e fd c7 52 5b bf 48 cc e7 da 74 bb 96 d3 e7 6b 19 5a 74 91 54 0d 36 03 3f 6b ef ec 40 8e e1 45 16 b9 2a cf f3 05 92 4e c6 ac 82 b9 e6 fe 93 6f 7c 32 7d 8f 91 d7 61 c9 a0 64 75 c7 a9 bf fe f9 90 14 da 92 58 03 44 88 33 cf e8 5f 8b b3 be f8 1f 2f 56 7f 9d 2a 6e 3f 10 c9 44 b8 01 eb 6e 13 82 48 fb f4 8d 9a ad 9c dc 90 5f e7 b5 f1 66 c7 59 8d d0 03 8b e8 eb 97 f3 8b 6d 62 7c bf 22 c5 da a3 41 cd 7d 13 fb 8d 49 ba 05 ef b4 28 a2 b6 ed 5d cd b4 a2 fe 1c f2 59 39 db e6 df 38 1a 20 1d 59 bd 92 56 63 a3 a9 42 c1 e5 cc 59 df 5b 89 b5 3a 89 19 37 64 22 90 f9 bf 88 bb 79 68 e6 03 fd 79 47 53 c2 f0 42 25 10 19 a1 e6 51 06 6f b3 81 a1 35 ee c2 f5 f0 4e b8 f4 bf 35 bb 06 f7 d0 a3 20 13 14 de 21 35 26 89 a9 d3 46 e9 38 8b 19 4e 89 13 76 80 af f8 b0 cd 77 2b f4 a3 d7 f4 a4 4d 5e 29 46 02 6b fd 4e e2 92 33 ac b9 f6 f6 36 d1 7b f7 29 5a 03 53 aa f9 a3 c1 2d b7 04 d1 57 d8 61 a0 d6 4a bf f0 ca ec 7e c4 f1 61 cd ff 3f 53 b8 22 d8 39 81 3d 1f 9b 0d 68 07 b2 da ea 42 fc 6c 99 26 cd cf bb 5f 5e a6 ff 00 2a 9d c2 04 24 0c 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 2f0VMO0=H!"nU{,1u?n,XyLFSU(mk$lL+y>J#rXwMn9U:'}B[*D9jZ"g;1u4Z%\d/'h[4q6Dv1Co@H-4QQ9%W4Q'IGI|vL:ZhXC{7j3FV>MK?D,{t0ZWc=b7E@rfm;]AAInHmS2a,z:tm36T@,$~~$Wjk+5v\R[HtkZtT6?k@E*No|2}aduXD3_/V*n?DnH_fYmb|"A}I(]Y98 YVcBY[:7d"yhyGSB%Qo5N5 !5&F8Nvw+M^)FkN36{)ZS-WaJ~a?S"9=hBl&_^*$0
                                                                                                                                                      Apr 24, 2024 15:52:03.386046886 CEST397OUTGET /img/svg_icon/4.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.606093884 CEST1189INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:54 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e876-946"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4d 6f db 38 10 bd 2f b0 ff 81 60 2f 0d 20 52 1c 7e 33 b0 16 68 2f dd cb 02 7b e9 65 2f 85 1a cb 96 5a c7 0a 64 45 4e ff 7d 47 22 95 38 8e 9c 4d 81 c2 80 66 38 1e cd e3 7b 9c a1 bd 3a 0c 5b f2 70 bb db 1f 0a 5a f7 fd dd 75 9e 1f 8f 47 7e 54 bc ed b6 b9 14 42 e4 98 41 63 ca f5 c3 ae d9 7f 5f 4a 84 10 42 3e 7d 4b c9 b1 59 f7 75 41 2d 70 05 9a 92 ba 6a b6 75 5f 50 ed b9 54 9e 92 a1 a9 8e 1f db 87 82 0a 22 48 4c 22 e9 bb bf fe fc 83 90 d5 ba da 1c 26 0f 7d ac 58 95 dd a7 ae 5c 37 d5 be 27 cd ba a0 31 c4 b6 29 86 5b 03 ac c5 7d b0 94 fc 40 97 09 2e 45 c0 b0 9c fc 00 06 e3 e8 2b 2e 14 50 32 bf f7 79 df f4 c8 b9 fd fa ad ba e9 3f b6 f7 fb 75 b3 df e2 be 68 82 46 f0 43 df de 91 76 b3 39 54 b8 7d 41 c9 b8 66 37 ed ae ed 0a fa 4e 7e bd d1 1b 45 f3 4b e9 dc 9c bd 20 44 59 55 d5 c5 17 e0 45 7a 30 eb f2 31 7d 95 3f 97 e2 ed 02 31 19 25 02 6e 20 24 89 50 75 29 9f 24 72 7e 96 08 34 9e d8 74 8e d7 75 57 6d 70 1f e7 72 e7 bf 80 ac 66 64 ed e5 23 b2 34 2e 21 4b 0e 12 22 b2 e1 e0 c3 6f 44 d6 a9 2d 22 ea 74 18 23 64 42 8b eb df 85 65 e6 16 14 da 47 3c 24 a9 21 22 22 94 70 33 aa 06 ff 26 dc 55 fe 38 03 ab 6d c4 6c b7 2d 25 7d 57 ee 0f 9b b6 bb 2d e8 e4 ee ca be 7a cf 40 e3 11 fa 40 98 f6 9e 6b a7 ae e6 16 4e ef 7e ea da fb bb 2f a8 ee ba ec 4b b6 2f 6f ab 14 23 e1 42 c9 b9 a2 0e 96 ab 70 75 32 12 77 65 5f 4f 45 ff 45 e7 4b 70 cf 8a 8e 31 32 c5 0a fa 0f e0 4c 3b 0f 99 11 8a 07 63 4a 70 5c 5a c8 92 11 f8 79 5c 44 33 68 9c 55 f5 37 18 bc 0b 16 d3 59 5c 44 33 b0 31 dd fc f7 bf a2 24 fc 2b 4a 36 cd 6e 57 d0 fb 6e f7 fe 5c f6 ab 93 31 db ce de 19 55 bf 40 d5 27 aa 16 cf 3e 20 55 eb b8 96 a1 04 c9 8d 94 59 32 22 ee 7e 5c 28 36 19 18 98 e2 c6 da 9a 19 6e 8d 5c ca 67 cf 62 c3 98 7e 99 ab e5 c6 49 c2 94 e0 0e fc ab 44 99 3c a1 7a 46 30 2c 10 0c 91 a0 44 0d 85 47 7e 12 27 39 94 9e 5b e7 b2 f8 8c 27 33 fa 36 3e 07 1c 6b ed a0 46 d5 c1 7e 18 43 26 8b cf 78 e6 52 38 2c 84 82 41 18 c6 cc 8b ac a4 45 51 c3 db 68 a9 13 5a a7 4d 0f 62 a1 eb c7 e0 72 db 5b cf 95 30 e4 7c 8e 5e 68 05 42 bc 14 2b 06 47 b5 b0 41 bd 0c 59 2a f3 41 2a ec 0a 9d 25 93 da 21 68 ae 33 03 c0 c3 60 b9 b5 a1 c6 db 19 ca 31 47 a9 2c 99 24 98 44 25 35 03 cf 8d d6 35 de 99 a0 63 1e 64 c9 c4 8e 99 f2 54 96 f2 1c 0f da 47 e8 58 4f aa 04 2d 25 6e 2b d3 01 af 5c 2d 07 36 a1 5f 1e a3 71 9f 42 9f dc 2d af 1d 83 7e 3a 86 05 cd 60 49 33 98 35 0b f1 b6 40 45 94 4d 42 b8 2c 99 44 10 7f d8 b5 1c 09 2a ef 6a d4 15 6f 00 83 22 44 93 c4 7a 5e e7 15 5e 76 54 0b 79 85 80 33 68 5f e7 65 5e 5e 10 d1 ae c6 3f 47 68 7f 02 16 a8 e8 1e 46 09 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 34dVMo8/`/ R~3h/{e/ZdEN}G"8Mf8{:[pZuG~TBAc_JB>}KYuA-pju_PT"HL"&}X\7'1)[}@.E+.P2y?uhFCv9T}Af7N~EK DYUEz01}?1%n $Pu)$r~4tuWmprfd#4.!K"oD-"t#dBeG<$!""p3&U8ml-%}W-z@@kN~/K/o#Bpu2we_OEEKp12L;cJp\Zy\D3hU7Y\D31$+J6nWn\1U@'> UY2"~\(6n\gb~ID<zF0,DG~'9['36>kF~C&xR8,AEQhZMbr[0|^hB+GAY*A*%!h3`1G,$D%55cdTGXO-%n+\-6_qB-~:`I35@EMB,D*jo"Dz^^vTy3h_e^^?GhF0
                                                                                                                                                      Apr 24, 2024 15:52:03.991894960 CEST421OUTGET /fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Origin: http://gnoticiasimparciais.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/font-awesome.min.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.212071896 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 77160
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:38 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e82a-12d68"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e 70 5c 59 72 20 94 4c df 50 f4 0e 8d 1b 83 74 a5 29 cb 11 98 ef 13 a7 36 52 c2 5e 22 53 0b 4c 7e f1 59 52 d7 43 58 52 15 09 8a 34 81 8e e6 46 fa 79 5c 5b bf e8 37 6e a1 e2 ae 7c 1d 73 e0 bb 8c 71 1e a3 4d bb 8e 25 4b c9 ff 17 2e db ba 0e 2c 0b fa 84 f7 f8 4c d0 74 ff 27 f6 10 90 c9 4d 1d 2c 11 15 63 f7 88 2b 62 fa c4 d7 87 e7 4f fd 73 f9 5e d8 24 85 86 d7 7a 2e 07 f5 6d c5 a0 0c fc 68 26 67 62 de f0 e1 76 ed 87 f3 01 0e c9 27 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b 0f 09 09 20 7b 8d ef 9e dc e0 bc 12 cb 4b 21 27 9f 00 a1 2d 46 48 94 9c 09 89 23 24 7e 9b 5a 5f 84 b9 9d 10 12 b5 03 4e 35 56 55 38 46 c8 af 1c a2 8e 25 14 50 d4 fb dd ab da db fb 06 08 0c 86 43 70 08 02 24 04 51 19 a2 b4 bb da 10 9d 72 ac ec a2 ca bd 9b ee ba 6b bb 6b da 1b a7 33 d9 b7 13 d1 3a 52 11 25 1e 10 b6 81 32 7b f4 87 de a9 f5 92 1d 68 25 bb 29 38 c9 11 f6 00 f8 f1 01 0f 18 0a 49 4c 4b 90 36 76 f4 23 ed fb b3 ee fe 06 2c 3b d0 a6 36 87 a0 4e 9a 32 ce 68 76 b7 0f 0e 08 fe ef 7f cd fe eb 0c 4f 4f 91 a7 74 23 16 85 06 e2 78 54 89 ef aa 42 66 02 9d 9e 84 71 5e 16 23 9c ae 9f 96 3f 7b fe 35 62 8a 49 e2 e0 25 2d 57 5a 90 eb b9 62 a4 41 a3 13 0c 5e e4 31 cd d9 6e 35 19 f9 ae e9 8a d7 a6 4e 51 9d 59 27 fa e6 dd cd 12 96 04 fc 91 53 04 dc 18 1f a6 21 74 22 20 06 60 62 33 e9 f7 25 93
                                                                                                                                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nDp\Yr LPt)6R^"SL~YRCXR4Fy\[7n|sqM%K.,Lt'M,c+bOs^$z.mh&gbv'6:smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`: {K!'-FH#$~Z_N5VU8F%PCp$Qrkk3:R%2{h%)8ILK6v#,;6N2hvOOt#xTBfq^#?{5bI%-WZbA^1n5NQY'S!t" `b3%
                                                                                                                                                      Apr 24, 2024 15:52:06.128922939 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 77160
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:38 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e82a-12d68"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e 70 5c 59 72 20 94 4c df 50 f4 0e 8d 1b 83 74 a5 29 cb 11 98 ef 13 a7 36 52 c2 5e 22 53 0b 4c 7e f1 59 52 d7 43 58 52 15 09 8a 34 81 8e e6 46 fa 79 5c 5b bf e8 37 6e a1 e2 ae 7c 1d 73 e0 bb 8c 71 1e a3 4d bb 8e 25 4b c9 ff 17 2e db ba 0e 2c 0b fa 84 f7 f8 4c d0 74 ff 27 f6 10 90 c9 4d 1d 2c 11 15 63 f7 88 2b 62 fa c4 d7 87 e7 4f fd 73 f9 5e d8 24 85 86 d7 7a 2e 07 f5 6d c5 a0 0c fc 68 26 67 62 de f0 e1 76 ed 87 f3 01 0e c9 27 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b 0f 09 09 20 7b 8d ef 9e dc e0 bc 12 cb 4b 21 27 9f 00 a1 2d 46 48 94 9c 09 89 23 24 7e 9b 5a 5f 84 b9 9d 10 12 b5 03 4e 35 56 55 38 46 c8 af 1c a2 8e 25 14 50 d4 fb dd ab da db fb 06 08 0c 86 43 70 08 02 24 04 51 19 a2 b4 bb da 10 9d 72 ac ec a2 ca bd 9b ee ba 6b bb 6b da 1b a7 33 d9 b7 13 d1 3a 52 11 25 1e 10 b6 81 32 7b f4 87 de a9 f5 92 1d 68 25 bb 29 38 c9 11 f6 00 f8 f1 01 0f 18 0a 49 4c 4b 90 36 76 f4 23 ed fb b3 ee fe 06 2c 3b d0 a6 36 87 a0 4e 9a 32 ce 68 76 b7 0f 0e 08 fe ef 7f cd fe eb 0c 4f 4f 91 a7 74 23 16 85 06 e2 78 54 89 ef aa 42 66 02 9d 9e 84 71 5e 16 23 9c ae 9f 96 3f 7b fe 35 62 8a 49 e2 e0 25 2d 57 5a 90 eb b9 62 a4 41 a3 13 0c 5e e4 31 cd d9 6e 35 19 f9 ae e9 8a d7 a6 4e 51 9d 59 27 fa e6 dd cd 12 96 04 fc 91 53 04 dc 18 1f a6 21 74 22 20 06 60 62 33 e9 f7 25 93
                                                                                                                                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nDp\Yr LPt)6R^"SL~YRCXR4Fy\[7n|sqM%K.,Lt'M,c+bOs^$z.mh&gbv'6:smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`: {K!'-FH#$~Z_N5VU8F%PCp$Qrkk3:R%2{h%)8ILK6v#,;6N2hvOOt#xTBfq^#?{5bI%-WZbA^1n5NQY'S!t" `b3%
                                                                                                                                                      Apr 24, 2024 15:52:07.077141047 CEST399OUTGET /img/candiateds/5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.297296047 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 21188
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:08 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e848-52c4"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 79 8c 6b 69 76 1f f6 bb fb 25 2f f7 b5 f6 57 6f 7f fd 5e af d3 ea e9 9e d1 f4 48 6d 8d 3c 8e 15 49 0e 12 23 92 8d 40 b2 91 20 d6 5f 92 81 04 31 10 20 b1 03 04 88 00 03 96 ff 8a 83 24 d6 28 ab 9d 00 81 c6 81 65 09 92 3c 5b 47 ea 9e 9e ad 67 7a 7b fb ab 8d 64 71 27 2f ef be 05 e7 5c 92 c5 aa 57 af 97 d1 58 1a b3 51 e8 57 ac cb 4b f2 3b df d9 7e e7 77 ce 27 e0 df b2 c7 41 92 64 70 3c ba 82 38 be 82 24 ba 82 04 57 12 41 b8 88 04 a5 44 40 4e 00 fd 08 39 08 28 f3 57 4b 30 82 80 59 02 cc 04 d0 ff 93 b1 00 e1 a1 28 e0 9e 20 0a f7 c4 44 bc d7 6c 96 ef 09 82 e0 fc db b4 14 c2 8f fb 87 ed 76 bb 6b 6e 80 9f 8a 93 e4 f3 02 f0 aa 20 08 4f 03 78 e2 e7 16 84 93 3f 25 49 c2 5f 6f f5 b9 c5 f7 3d f3 5c 02 24 3f 48 20 7c 43 80 f0 75 29 a7 7e 65 3d 9f ef fd 38 af cd 8f 9d e0 0e 0f 7b d7 12 21 79 35 11 f0 6a 12 25 af 42 c0 a5 d5 05 3c 4f 08 4f 5a 60 fe 72 2b 82 fc 38 f7 59 de 3f 49 ee 40 10 be 2e 0a e2 37 10 e3 eb eb eb e5 47 3f 4e 82 fc b1 11 1c 99 c0 f8 a8 fb 1f 20 c1 7f 0c 01 9f 7f a2 30 9e 20 08 b6 8a 49 92 aa a2 20 2c ff 7f f6 79 fe f3 27 15 68 82 af 0b a2 f0 3f ae 37 ca ff 97 20 08 fe 8f 83 00 ff c2 05 77 78 d8 7d 3e 44 f2 9f 20 c1 df 14 04 14 3f 4c 60 1f 66 fa 96 7f 83 b0 54 b2 c5 73 f4 7f 16 aa 28 d2 5f 21 88 74 cd e3 5f 7d 21 d0 27 be 4f 82 81 20 e0 7f 11 14 fc 4f eb d5 ea 7b 7f 91 02 fc 0b 13 5c a7 33 be e8 c7 c1 7f 8e 38 fe 5b 09 a0 9f 5d 84 b3 0b bb ba 98 27 42 4a b5 8c 22 10 16 8c 20 ae f8 b4 04 49 9c 20 4e 62 16 12 eb e0 5c 58 f4 a5 f9 fe 22 ff eb e3 f8 c0 53 1f 2f 49 12 57 10 f1 4f 25 4d fe 87 6b a5 d2 c3 bf 08 01 fe b9 0b ee a0 33 7c 26 89 82 bf 97 24 f8 0f 05 41 90 16 e6 2d 0d 23 1e 7f d0 02 2f 04 b5 1a 58 d0 73 71 18 a6 4f b1 0c 44 b0 08 e3 54 50 71 1c 23 8e 23 fe b3 ef 79 08 43 1f 88 63 fe 9d 64 2d 4a 12 54 5d 87 a2 68 90 15 25 d5 c6 33 5a f8 51 fe 54 10 04 7a 83 7f 26 26 f8 cd b5 b5 ca 0f fe 3c 05 f8 e7 26 b8 c3 c3 69 35 16 dc df 04 f0 b7 79 a9 69 f5 3e c2 5f 9d 1b 4c 24 09 a2 30 80 ef 39 88 c2 10 71 14 f2 ad 90 c4 f0 1c 17 b3 e9 08 41 10 f0 bd 15 55 47 e0 ce e0 9a 63 20 f6 11 78 0e 42 df 43 2c 28 80 28 22 93 2f a1 50 69 a0 da dc 42 be 58 82 ac aa 10 44 69 b1 17 3e f4 f3 ad fa 4a 81 f6 82 20 fc cf ba 9c fc 67 95 4a 65 f2 e7 21 c0 3f 17 c1 ed 1f 76 7f 15 42 f2 0f 01 a1 fa 71 be d4 79 66 91 a4 43 1f d6 b5 4d b8 8e c5 c2 73 27 03 4c fb 2d d8 d3 31 0b 92 34 cb f7 5c 88 b2 0a d7 b1 01 41 82 88 08 b2 08 c8 b2 84 38 22 8d 13 10 26 09 fc 30 02 dd 31 9b cb 23 5f ae a3 b1 7d 15 8d ad 8b 30 0a 65 88 d2 e3 da 77 ae 35 38 13 e4 08 48 da 10 a4 5f 5f 6f 94 fe ef 8f f3 3d ff 2c d7 fc 1b 15 dc 78 3c 2e 4f 2d ef 9f 02 c2 5f fb 24 1f f2 94 0f 5b bc 90 34 ca 9a c0 b1 67 a4 5c 18 1e dc c6 a0 b5 07 db 9a 91 8b 83 c4 ee 2d 81 63 59 08 c2 00 71 9c c0 23 41 fa 01 2b b6 a6 69 d0 14 09 aa 2c 43 56 15 f8
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^ykiv%/Wo^Hm<I#@ _1 $(e<[Ggz{dq'/\WXQWK;~w'Adp<8$WAD@N9(WK0Y( Dlvkn Ox?%I_o=\$?H |Cu)~e=8{!y5j%B<OOZ`r+8Y?I@.7G?N 0 I ,y'h?7 wx}>D ?L`fTs(_!t_}!'O O{\38[]'BJ" I Nb\X"S/IWO%Mk3|&$A-#/XsqODTPq##yCcd-JT]h%3ZQTz&&<&i5yi>_L$09qAUGc xBC,(("/PiBXDi>J gJe!?vBqyfCMs'L-14\A8"&01#_}0ew58H__o=,x<.O-_$[4g\-cYq#A+i,CV
                                                                                                                                                      Apr 24, 2024 15:52:08.923301935 CEST399OUTGET /img/candiateds/9.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.143399000 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 24913
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-6151"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 09 98 64 67 75 25 78 de 1a 2f f6 3d 22 d7 ca cc da ab a4 d2 8a 76 84 24 03 12 16 12 92 30 18 03 36 48 08 30 b6 f1 60 dc a6 6d 83 a1 cb 66 91 a1 b1 b1 67 73 b7 c7 d3 d8 dd 1e 7f 1e e8 ee 81 31 f6 00 46 16 12 da 77 a9 a4 5a b3 2a 2b f7 25 32 f6 88 17 f1 f6 f9 ee fd df 8b 2a 19 03 5e b0 4d 97 be fc 2a 4b 95 99 15 f1 ee 7f ef 3d f7 dc 73 ef 2f e1 7f b0 5f 1f 7e eb 35 f1 94 ae ed 8e 25 62 bb 15 49 d9 2d 2b ca 6e c8 f2 9c ac a8 39 45 92 52 01 90 f2 03 3f 65 d9 4e de 72 6c 78 8e db 74 5d b7 e7 7b 41 4f 51 e4 5e 10 a0 e5 d8 ee 82 8f 60 3e 08 30 ef 7b 98 d7 74 cc 7f e1 cb 8f 0d fe 47 7a 14 d2 8f fa 8b fd c8 ad 57 8c 0d dc c1 0d 5a 3c f6 9a 58 52 bf de 88 19 17 c6 34 4d d2 54 1d 92 22 03 92 02 49 96 10 00 08 02 c0 f3 5c 58 ae 03 db 76 e0 7b 1e 5c db 15 7f 21 d1 6f 01 2c cb 86 e4 03 81 24 c1 71 5c 0c 2c 0b 9e ed 07 9e 1f 1c f1 e1 7f c7 b1 fc 87 64 03 0f 7c f9 3b f3 b5 1f e5 67 f3 23 67 b8 5f be f5 e2 bd b6 1f 5c 0f 04 d7 cb 32 ae 07 a4 9d b1 b8 8e 44 3a 0e 43 8f 43 56 54 c8 8a 0c 45 d1 20 ab 2a 1b 25 90 00 d7 f3 e1 ba 2e 6c d7 81 e7 7a fc b9 ef f9 6c 2c 8f 0c e8 38 30 34 05 e6 c0 e6 ef 71 2c 87 3f 2c d7 83 0f c0 76 5c fe 3e cf 23 23 4b 64 d8 93 ae 2f 3d 14 00 df 09 82 e0 a1 af 3f 7f f6 ec 8f 92 21 7f 64 0c f7 bb 6f bd 26 be 3a 1c be c5 f5 bc f7 7a be ff 1a f2 22 3d a6 42 35 34 24 e3 71 18 46 4a 18 4d 96 20 c9 0a 14 45 01 b9 91 eb 7b 70 3d 0f 4e 68 1c 32 96 ef fb f0 02 1f 81 ef b3 c1 1c cb 86 22 cb 70 1c 07 be eb c3 b3 1d b8 64 30 cf 87 e3 f9 b0 5d 0f 96 e3 92 53 f2 cf 64 c3 41 e2 9f 41 ae ec 05 c1 43 90 94 ff 23 b1 2b fe a5 2f 7f f9 a8 fd a3 60 c0 7f 75 c3 7d e4 ce 2b 2e 71 3d ef 7d 92 1c bc 53 02 b2 e4 39 90 02 e8 86 8a 44 22 89 98 a6 43 d3 0c c8 ba 0e 59 96 f9 83 0c 47 5e e3 f9 64 30 1f 9c cb 3c 0f 01 79 18 3f 7e f1 77 f6 d0 a2 1c c7 de a7 6b 2a 7a bd 3e 7c db 83 8c 80 3f c8 78 36 7b 69 00 df 07 7b 1e 19 4d 96 24 fe dc f3 c5 cf e3 48 2b 49 50 65 b9 1e d3 82 ff ac ea f8 a3 2f de 3f 7f f4 5f d3 80 ff 6a 86 fb e0 ed 17 cd a9 92 f2 11 59 52 ef 91 24 df a0 07 23 d1 61 97 25 c4 0c 15 7a 4c 87 ae c5 a0 28 2a 87 45 49 d5 20 b3 97 01 be 4f 86 f1 61 7b ae f0 22 cf 83 1f 04 fc 70 e9 83 fe 4c 46 f3 5d fa 7b 11 32 1d d7 82 35 70 10 53 55 94 e3 01 92 8a 07 4d 76 21 cb 01 b6 ba 01 d6 3a 12 1c 0f 00 1d 0c 49 e6 9f cf 67 40 96 a0 48 00 a5 53 59 02 34 45 26 53 0e 65 48 ff 49 96 b5 cf ff af df 7c 71 e1 5f c3 80 ff e2 86 fb e0 ad 87 0e 05 9e ff 6b 8a aa bd 4d d5 54 42 16 fc 80 54 55 81 11 d7 a1 29 14 06 65 28 1a 19 4c 85 2c c9 50 54 9d 8d c6 5e 40 21 91 8c c6 5e e6 b3 67 d1 2f f2 c4 c0 0f e0 53 8e a2 1c 36 1c c2 71 6c 06 23 e4 41 f4 7b 25 9b e0 3c b6 33 2f a3 92 90 90 cd 00 6a 5c c2 76 7d 80 17 16 87 58 de 06 fc 40 62 d0 e3 07 6c 43 28 32 79 a0 88 a0 e4 c9 64 44 0a 9f 74 c0 64 09 9e 84 e0 cf 25 49 f9 ec
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^dgu%x/="v$06H0`mfgs1FwZ*+%2*^M*K=s/_~5%bI-+n9ER?eNrlxt]{AOQ^`>0{tGzWZ<XR4MT"I\Xv{\!o,$q\,d|;g#g_\2D:CCVTE *%.lzl,804q,?,v\>##Kd/=?!do&:z"=B54$qFJM E{p=Nh2"pd0]SdAAC#+/`u}+.q=}S9D"CYG^d0<y?~wk*z>|?x6{i{M$H+IPe/?_jYR$#a%zL(*EI Oa{"pLF]{25pSUMv!:Ig@HSY4E&SeHI|q_kMTBTU)e(L,PT^@!^g/S6ql#A{%<3/j\v}X@blC(2ydDtd%I
                                                                                                                                                      Apr 24, 2024 15:52:39.178579092 CEST411OUTGET /img/elements/f1.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.398432016 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1879
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-757"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 45 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 46 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 43 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 44 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAEB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AAFB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AACB95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AADB95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.193782091 CEST411OUTGET /img/elements/g2.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.414006948 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 116798
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-1c83e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 37 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 36 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E897CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E896CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:44.589191914 CEST447OUTGET /blog.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:44.821317911 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:44 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 63 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1d 6b 73 db 36 f2 fb cd dc 7f 40 d5 9b 3a 99 0b 25 4b 72 1e 6d 25 4d 13 37 69 d3 4b 7b b9 26 fd 90 e9 74 34 20 09 91 b0 41 82 05 40 c9 ea 5d ff fb ed f2 21 51 6f d0 96 e2 b8 96 67 12 89 e4 ee 72 b1 58 ec 4b 78 f4 3e f3 a5 67 a6 09 23 a1 89 c4 e0 ef 7f eb e1 27 f1 04 d5 ba df 88 a5 73 a1 1b 44 d0 38 e8 37 fe b8 ba 6a 00 00 82 30 ea c3 37 02 7f bd 88 19 4a bc 90 2a cd 4c bf 91 9a 91 f3 ac b1 f0 2c 34 26 71 d8 ef 29 1f f7 1b 57 4e 4a 1d 4f 46 09 35 dc 15 ac 41 3c 19 1b 16 03 22 67 7d e6 07 6c 86 6a b8 11 6c f0 83 74 c9 0b 49 95 df 6b e5 37 aa 84 63 1a b1 7e c3 67 da 53 3c 31 5c c6 15 72 8d 35 90 63 ce 26 89 54 a6 02 36 e1 be 09 fb 3e 1b 73 8f 39 d9 c5 23 c2 63 6e 38 15 8e f6 a8 60 fd 76 de e4 8c d6 67 8e 43 7a 82 c7 97 44 31 d1 6f 44 34 e6 23 a6 81 5e a8 d8 a8 df d0 dc b0 e6 84 b9 b3 fb 03 e2 38 25 1f 73 34 1d 02 0f 5e 6a 08 f7 90 65 94 3d 34 3f a2 01 6b 5d 39 f9 bd 9c 1e 8f 82 d6 88 8e f1 56 33 89 83 59 93 90 8d b7 82 7a 8c 94 4f e1 3f 60 9b 98 90 11 25 a5 21 3e 57 cc 33 52 4d 73 06 2a 78 e7 ef de 91 90 29 b6 9e 33 33 15 4c 87 8c cd 9a e4 69 dd 72 81 a2 36 8a 26 cd 88 c7 4d b8 d3 b0 c5 94 13 d1 f4 a8 92 a9 66 a2 36 32 08 04 c4 c8 3d 27 91 49 9a d4 42 1d 41 f7 3a 74 c2 b4 8c 58 ed f7 82 10 23 3e 9a 66 3d a1 6b 61 c6 a8 44 d0 54 10 7d 3d 76 05 8c 06 ec c6 3a 48 01 bf 08 64 2d 0c d0 ca 88 82 86 d6 c1 d1 82 7b 97 31 1d d7 43 c2 bb 0b 18 4b 03 67 3d 9a 62 3a 01 91 f3 71 81 9b ab 68 af 55 18 1b f8 ea 4a 7f 5a 21 f9 2b 1f 11 61 18 79 fd 92 7c f9 5b 71 bf fc eb 25 a5 09 73 95 9c 68 a6 d2 24 50 d4 07 fb f2 41 a6 84 c2 00 48 35 8f 03 42 63 d2 03 e5 96 71 30 90 a9 f1 41 3e 60 6a 8a 1b a4 40 6d c2 68 63 54 33 d2 a3 05 bb 68 d2 f4 57 ad 56 0e 10 d2 24 99 36 c1 aa b5 1a 83 e2 35 64 2a 53 55 e2 f7 5a 74 40 0c 8c d0 28 51 72 5c 3c 63 57 09 53 9c c5 30 8a 69 ec 13 cd bc 54 71 33 6d f6 5a 49 a5 29 bd cf 7e 65 b1 cf 47 bf 2d 8f 63 14 0a 53 8e 36 54 99 ca 58 ce 6f 57 09 f8 7c 5c 4a a2 c0 81 c6 53 d2 58 96 17 c2 71 1f fb 06 7a 7c ea e4 b0 8d 12 35 a2 3c 76 2a f8 cb e8 cb af 42 03 0b 28 00 3d 12 29 f7 57 5e b7 99 bd a1 2b 8d 91 11 7c 28 64 60 03 de 32 2e 08 9a 50 c1 83 d8 01 1b 1c 69 c7 03 eb be 1d 7b 95 63 e1 5c 09 a7 4b f0 8b 08 9c ce 2e e4 65 02 42 06 d2 06 27 c3 2b 15 89 c7 3e bb 6a a2 c7 b5 45 cd d0 c1 33 10 ad bc dc 45 e0 8b 33 ff 00 12 a8 78 be 9d 44 40 2b 2d 5a d8 82 26 ee 12 a3 0d cc aa a8 9f 94 a2 7e 5a 57 d4 99 36 46 2c 4e 09 f1 9d 58 c6 0c 3e 80 8e 2b a4 77 69 dd 7c b0 6a 75 44 9e 8a 6c 78 00 16 0f 68 16 6c d4 c0 ce 28 08 3e 58 db ef 21 78 29 ec 8c 5e 0b 20 6e 40 f3 42 ba ba 20 f9 22 33 3c 04 a2 a7 7d 10 fe bc 31 48 20 3a d1 a0 77 65 0f 18 ee 40 48 28 98 e3 cb 09 48 a2 d7 02 70 2b 7d 5a 79 51 3a 8b 35 75 ea 62 9f d6 95 eb 5a 96 3d b0 a9 1c ad 79 21 90 f3 f2 5a 93 6b 4a 64 ed 6b 40 e4 43 1f 02 4c 2e 4a c9 c3 1d 52 dc d9 eb 9b 20 aa 00 e1 98 f2 35 e5 e5 0d 5e d1 6b a5 a2 ae 56 dc 5c 91 60 8c 06 77 48 8f 90 dd 42 e4 f8 75 9f 3d 8a e1 07 34 bc f2 86 ca 9d bb d5 af 99 b7 87 a0 b7 18 6b f9 d5 35 9a 50 83 f5 5e cb ce 7e 1f d0 7f cd 42 85 ee f5 bc 50 95 e4 f3 24 91 3c 36 38 a6 ad 1d 58 05 3d 09 e1 f5 c3 38 8d e6 9c 00 83 b5 fc 61 46 b2 32 50 df c0 38 e5 b1 fd 60 b4 11 e2 3a d6 af ed c0 0b 86 cb 28 5f 5e 31 df 71 4d dc 6d cc db f0 56 6a 43 68 e9 06
                                                                                                                                                      Data Ascii: ec7ks6@:%Krm%M7iK{&t4 A@]!QogrXKx>g#'sD87j07J*L,4&q)WNJOF5A<"g}ljltIk7c~gS<1\r5c&T6>s9#cn8`vgCzD1oD4#^8%s4^je=4?k]9V3YzO?`%!>W3RMs*x)33Lir6&Mf62='IBA:tX#>f=kaDT}=v:Hd-{1CKg=b:qhUJZ!+ay|[q%sh$PAH5Bcq0A>`j@mhcT3hWV$65d*SUZt@(Qr\<cWS0iTq3mZI)~eG-cS6TXoW|\JSXqz|5<v*B(=)W^+|(d`2.Pi{c\K.eB'+>jE3E3xD@+-Z&~ZW6F,NX>+wi|juDlxhl(>X!x)^ n@B "3<}1H :we@H(Hp+}ZyQ:5ubZ=y!ZkJdk@CL.JR 5^kV\`wHBu=4k5P^~BP$<68X=8aF2P8`:(_^1qMmVjCh
                                                                                                                                                      Apr 24, 2024 15:52:44.851710081 CEST357OUTGET /css/animate.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.078594923 CEST463INHTTP/1.1 404 Not Found
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:44 GMT
                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
                                                                                                                                                      Apr 24, 2024 15:52:45.083161116 CEST407OUTGET /img/post/post_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.303164005 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 16236
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:41 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e869-3f6c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 43 30 46 45 44 31 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 43 30 46 45 44 32 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 43 30 46 45 43 46 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 43 30 46 45 44 30 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 15 9e 6e 48 00 00 3b dc 49 44 41 54 78 da 4c bc 79 94 1d d7 79 1f 78 ab ea d6 be bd 7d e9 bd 1b 40 a3 b1 12 1b 01 92 10 17 71 91 28 4a 32 29 d9 96 6c 59 36 6d d9 8e 8f a3 c4 71 32 b1 23 9f 33 33 99 fc 91 cc 38 f1 78 7c 92 73 92 13 2f 89 2d 45 32 65 49 b6
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D2C0FED155CC11E982F48E916F583074" xmpMM:DocumentID="xmp.did:D2C0FED255CC11E982F48E916F583074"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2C0FECF55CC11E982F48E916F583074" stRef:documentID="xmp.did:D2C0FED055CC11E982F48E916F583074"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>nH;IDATxLyyx}@q(J2)lY6mq2#338x|s/-E2eI
                                                                                                                                                      Apr 24, 2024 15:52:45.528567076 CEST407OUTGET /img/post/post_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.748799086 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 13468
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:42 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86a-349c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 32 37 32 39 43 38 38 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 37 32 39 43 38 39 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 32 37 32 39 43 38 36 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 37 32 39 43 38 37 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 17 e1 b2 ba 00 00 31 0c 49 44 41 54 78 da 8c 7c 69 8c 65 c7 75 de ad e5 ee 6f ef d7 fb 32 fb 70 c8 99 21 39 24 45 52 12 65 ed 8b 25 5b 8a 64 09 8a 97 fc 88 1d c4 01 0c db 48 00 67 fb 91 1f 09 90 00 71 82 20 40 fc 23 88 11 45 40 02 c8 80 63 43 88 60 c9 ab
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F2729C8855CC11E9AFFAD2179388EEB9" xmpMM:DocumentID="xmp.did:F2729C8955CC11E9AFFAD2179388EEB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2729C8655CC11E9AFFAD2179388EEB9" stRef:documentID="xmp.did:F2729C8755CC11E9AFFAD2179388EEB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1IDATx|ieuo2p!9$ERe%[dHgq @#E@cC`
                                                                                                                                                      Apr 24, 2024 15:52:45.752645016 CEST407OUTGET /img/post/post_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.972788095 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 14552
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-38d8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 39 31 33 37 43 43 39 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 39 31 33 37 43 43 41 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 39 31 33 37 43 43 37 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 39 31 33 37 43 43 38 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ee e0 6c ed 00 00 35 48 49 44 41 54 78 da 64 bc 69 8c a5 d9 79 1e 76 ce b7 af 77 ad bd ab 7a 9d 5e a6 67 c8 e1 70 27 25 91 96 4c 52 8c b5 24 12 19 45 72 9c 28 86 e1 20 89 7f 06 70 02 04 88 01 03 76 f2 27 3f 12 18 82 93 e8 47 2c 21 b0 14 db 31 20 c9 74 60
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:09137CC955CD11E98B4BBD28EC827E75" xmpMM:DocumentID="xmp.did:09137CCA55CD11E98B4BBD28EC827E75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09137CC755CD11E98B4BBD28EC827E75" stRef:documentID="xmp.did:09137CC855CD11E98B4BBD28EC827E75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>l5HIDATxdiyvwz^gp'%LR$Er( pv'?G,!1 t`
                                                                                                                                                      Apr 24, 2024 15:52:45.977452040 CEST407OUTGET /img/post/post_4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.197859049 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11818
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-2e2a"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 36 43 35 43 33 31 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 32 36 43 35 43 33 32 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 36 43 35 43 32 46 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 32 36 43 35 43 33 30 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 39 5c 39 c9 00 00 2a 9a 49 44 41 54 78 da 5c 7c 69 ac 65 c7 71 5e 6f 67 bd eb db df bc d9 87 43 72 44 89 92 48 c9 92 bc 68 b1 95 4d 71 14 05 01 6c d8 48 a2 24 3f 82 6c 7f 8c 18 48 80 20 ff 12 e4 67 80 20 30 12 ff b0 83 c0 b1 11 1b 36 62 47 16 60 c7 12 1d
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:226C5C3155CD11E9972DF9CA956936A2" xmpMM:DocumentID="xmp.did:226C5C3255CD11E9972DF9CA956936A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:226C5C2F55CD11E9972DF9CA956936A2" stRef:documentID="xmp.did:226C5C3055CD11E9972DF9CA956936A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9\9*IDATx\|ieq^ogCrDHhMqlH$?lH g 06bG`
                                                                                                                                                      Apr 24, 2024 15:52:46.204909086 CEST407OUTGET /img/post/post_5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.425235987 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 21217
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-52e1"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 44 45 34 31 39 37 43 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 44 45 34 31 39 37 44 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 44 45 34 31 39 37 41 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 44 45 34 31 39 37 42 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a0 8e d9 7f 00 00 4f 51 49 44 41 54 78 da 34 bc 07 94 64 d7 79 26 f6 72 aa f7 5e e5 dc 39 77 4f 4f ce c0 00 20 91 08 82 62 00 48 51 14 45 99 ab 95 28 ad 56 de b5 f6 58 d6 fa 58 c7 d6 7a 25 1f eb f8 68 cd 95 b5 d2 ca 5c 49 ab 55 00 29 52 a4 48 82 48 04 48
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7DE4197C55CD11E9A7CA956154721797" xmpMM:DocumentID="xmp.did:7DE4197D55CD11E9A7CA956154721797"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7DE4197A55CD11E9A7CA956154721797" stRef:documentID="xmp.did:7DE4197B55CD11E9A7CA956154721797"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>OQIDATx4dy&r^9wOO bHQE(VXXz%h\IU)RHHH
                                                                                                                                                      Apr 24, 2024 15:52:46.429951906 CEST407OUTGET /img/post/post_7.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.650279045 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20969
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86c-51e9"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 46 32 45 32 43 46 36 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 46 32 45 32 43 46 37 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 46 32 45 32 43 46 34 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 46 32 45 32 43 46 35 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ad 7d b9 78 00 00 4e 59 49 44 41 54 78 da 1c bb e7 d3 64 d9 7d df 77 cf 39 37 e7 ce e1 c9 69 72 d8 d9 1c 00 ec 22 2c 32 41 82 32 83 29 aa ec 92 4a 45 57 51 2e fb 0f f0 1b fb 4f f0 7b 57 89 2e f9 05 29 4a 22 2d 19 30 68 12 c0 2e 16 d8 c5 60 77 e2 ce cc 93
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8F2E2CF655CD11E98E8EAE9A9B4AB5F2" xmpMM:DocumentID="xmp.did:8F2E2CF755CD11E98E8EAE9A9B4AB5F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F2E2CF455CD11E98E8EAE9A9B4AB5F2" stRef:documentID="xmp.did:8F2E2CF555CD11E98E8EAE9A9B4AB5F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>}xNYIDATxd}w97ir",2A2)JEWQ.O{W.)J"-0h.`w
                                                                                                                                                      Apr 24, 2024 15:52:46.656474113 CEST407OUTGET /img/post/post_9.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.876621008 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17231
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86d-434f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 36 32 44 45 45 37 31 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 36 32 44 45 45 37 32 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 36 32 44 45 45 36 46 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 36 32 44 45 45 37 30 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 63 90 a3 00 00 3f bf 49 44 41 54 78 da 6c bc 07 90 24 49 76 25 16 ee e1 a1 23 b5 2c ad ab 5a 8b d1 bd bb b3 02 bb 7b bb 0b cc de 82 58 e0 88 85 20 40 de 1d c5 9d f1 48 82 67 46 c2 40 10 24 ed 48 a3 19 8d 46 61 24 61 06 e0 ee 60 10 47 60 01 02 38 10 7a
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:062DEE7155CE11E99018C261477CD91A" xmpMM:DocumentID="xmp.did:062DEE7255CE11E99018C261477CD91A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:062DEE6F55CE11E99018C261477CD91A" stRef:documentID="xmp.did:062DEE7055CE11E99018C261477CD91A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>c?IDATxl$Iv%#,Z{X @HgF@$HFa$a`G`8z
                                                                                                                                                      Apr 24, 2024 15:52:50.912297964 CEST420OUTGET /img/comment/comment_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.133161068 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11303
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:18 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e852-2c27"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 32 34 46 31 39 39 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 32 34 46 31 39 41 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 32 34 46 31 39 37 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 32 34 46 31 39 38 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e b1 1a 07 6e 00 00 28 97 49 44 41 54 78 da bc 7c 69 8c 1d d7 95 de 57 cb db b7 ee d7 af 57 36 9b ec a6 c8 e6 22 52 12 45 85 da 2d c9 b2 b5 8c 25 cb 96 97 19 04 89 81 19 4f 10 8c 3d c1 18 08 32 98 01 92 fc 0a 26 01 32 83 04 31 90 78 62 7b 90 c4 f1 32 96 33
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0024F19955D611E9B13FEC3E8709FF8E" xmpMM:DocumentID="xmp.did:0024F19A55D611E9B13FEC3E8709FF8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0024F19755D611E9B13FEC3E8709FF8E" stRef:documentID="xmp.did:0024F19855D611E9B13FEC3E8709FF8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>n(IDATx|iWW6"RE-%O=2&21xb{23


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.44974245.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:01.144027948 CEST355OUTGET /css/magnific-popup.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.665961981 CEST355OUTGET /css/magnific-popup.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.890614986 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:24 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81c-1b27"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 37 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 59 db 6e e3 36 10 7d cf 57 b0 58 2c 76 37 30 13 3b 8e b3 59 e7 a5 dd 14 79 2b 50 74 fb 03 94 44 cb 6c 24 51 a0 e8 c4 49 d1 7f ef f0 2a 92 a2 9c 00 6d d3 07 6b 78 9b cb 99 33 43 ee e5 39 fa 8d d4 1d db b1 12 fd ce fb 43 8f ee 7f fc 40 e7 97 67 17 ed ae c7 45 8d fe 3e 43 48 f2 7e 8b 96 77 f0 ab a1 3b 69 7f 3e b3 4a ee b7 68 b5 5c 7e 54 9f 7b ca ea bd 1c bf 5f 31 eb 2a 7a 54 82 eb 2b 25 e0 4f 54 ec 1a fe bc 45 7b 56 55 b4 53 b2 9e 0f 4c 32 de 6d d1 8e 1d 69 a5 44 05 29 1f 6b c1 0f 5d b5 45 1f 96 85 fa d3 ab 7b 52 32 f9 02 67 5f dc de a1 7f ce 8c 7e cf 82 f4 ff 8b 86 eb 19 6d f8 41 36 ac a3 5b d4 f1 8e a2 9f 58 db 73 21 49 27 d5 18 7e a6 c5 23 93 58 69 bc 23 25 c5 4f 6c 60 05 6b b4 9a d6 46 af 69 c9 3b 49 60 27 61 d4 a5 47 89 49 c3 6a 38 ab a4 9d a4 22 3e 9f 14 03 6f 0e 92 be c3 8a c0 de d1 09 3d a9 2a d6 d5 f0 85 6e fb a3 76 2b 3f e2 81 bd 6a 61 c1 45 45 05 06 51 46 bf 6d 41 77 5c 50 ad a6 12 82 76 5b f4 e9 93 da a3 62 43 df 10 30 8e 75 ca 29 b8 68 78 f9 98 d3 09 22 2d 59 49 1a 67 62 0b ce 68 e8 78 98 16 63 50 17 cd 9f ed 0f 53 9e 8f f5 04 95 f4 94 d1 5f 82 36 44 b2 27 7a 52 cb 19 ad 60 a4 25 a2 66 9d f2 16 39 48 7e 97 04 48 79 38 c5 cb 66 d4 c8 1e b3 e7 0d 38 15 85 4a 2e ac b5 7f 91 63 6e 58 db 90 44 b7 3c 88 81 8b ad d1 63 f4 97 da 01 86 4c 50 ec 94 5e f0 5a d0 61 18 a7 bd 72 de 62 40 ac 9a ba 40 13 91 91 b0 96 d4 89 b6 0d 1f 68 b4 35 6e f9 ab 5f 1a aa e5 20 9f 1b f3 b2 48 9f 58 65 ce 1c d6 b3 3b b2 ee 2e ab 45 2c 77 a2 d1 3d e0 2c 6c 46 a7 0e ce 7b 54 db ec e2 23 04 7f b6 bf 7b 40 12 27 e0 9a 85 83 db 41 69 ac 77 72 aa 1e 06 48 9e 81 36 b4 94 16 9d 6a 50 29 9b 1d 99 0a bd 16 ea 28 c8 48 fd 7b c7 ea c3 69 e8 03 a5 64 c6 43 52 f2 53 bd 19 36 8d 1b e5 81 0f f7 f7 f7 77 67 73 34 a3 c9 63 63 50 68 41 99 4b 86 91 ad 4c d2 60 bd 0e 03 2b d3 56 49 0d 1d 59 d2 11 86 16 ec 57 98 3f d7 4a 57 84 12 65 89 56 37 56 58 cf 9b ce dc ee 55 3d b1 f3 c7 15 0f 0f 0f a3 17 06 2c 28 a9 5e d2 b5 27 5c 3c 60 0a 60 c8 a0 68 3a bf 38 48 c9 bb 10 4c 81 44 43 4a 2f 1c ab 9e ae 0e 86 6f 32 f9 10 96 3d 29 48 37 f4 44 50 53 67 0c 5d 5b 66 77 20 24 7d 4f 09 cc 2b e9 88 34 af a4 a7 bc a8 7c e9 d8 fb c2 90 46 e4 c6 1c 05 55 62 4f 2a a5 af 5b 22 f9 a1 dc 63 52 1a c8 b4 a4 63 fd 41 b1 2d ef 02 3f 6c b7 3a 01 76 bc 3c 0c b0 a9 ab 73 f1 71 a3 21 71 1e 86 44 78 7d 6d c0 e2 4a 8a fb 36 1c 9b 08 f3 48 b6 a8 4b 4a a2 06 71 45 4b 2e 88 59 e2 ed cb a2 3b e8 37 6e 36 b1 e7 e0 6f 05 90 06 a7 19 2d 42 ec c1 e7 0e 60 83 07 f9 d2 68 b7 8b 96 34 a3 94 bd 82 f0 ca e6 83 16 ed 48 cb 1a 38 e6 17 c1 48 b3 40 df c9 f0 48 c5 13 6b 1a ba 40 2d ef 38 e0 a0 a4 41 b2 68 87 19 f0 2f 62 99 f6 bd 4d 08 af fd 6a b2 54 05 f2 89 da 79 da 3d ab fe 98 04 04 17 b2 83 28 4e ca 83 35 74 bd 5e 07 e5 2f 5f 4f 2c 7f b2 9d 20 ed 6c b9 89 1d 67 e3 86 6f 8c 7b c2 b8 e8 a1 20 0a d8 ce b5 53 c3 22 1a 74 0a 23 75 9f a0 bc 65 0a 99 84 2d 83 c0 ad ae 32 58 5c d9 68
                                                                                                                                                      Data Ascii: 72aYn6}WX,v70;Yy+PtDl$QI*mkx3C9C@gE>CH~w;i>Jh\~T{_1*zT+%OTE{VUSL2miD)k]E{R2g_~mA6[Xs!I'~#Xi#%Ol`kFi;I`'aGIj8">o=*nv+?jaEEQFmAw\Pv[bC0u)hx"-YIgbhxcPS_6D'zR`%f9H~Hy8f8J.cnXD<cLP^Zarb@@h5n_ HXe;.E,w=,lF{T#{@'AiwrH6jP)(H{idCRS6wgs4ccPhAKL`+VIYW?JWeV7VXU=,(^'\<``h:8HLDCJ/o2=)H7DPSg][fw $}O+4|FUbO*["cRcA-?l:v<sq!qDx}mJ6HKJqEK.Y;7n6o-B`h4H8H@Hk@-8Ah/bMjTy=(N5t^/_O, lgo{ S"t#ue-2X\h
                                                                                                                                                      Apr 24, 2024 15:52:01.890652895 CEST885INData Raw: 3e ef 99 a4 58 87 4b c5 5d 75 a6 41 85 f2 7c 90 d7 64 82 36 df 91 78 3d 2d 35 47 ac bb d9 d8 3c 88 d2 cc 7a e3 db 32 ce a4 95 c3 ab a3 10 49 54 4d a9 f7 8d 1a c7 d6 ec 90 7b 46 e8 68 fd 63 e8 c4 8a 5c 1b 0c 45 d3 63 90 1a d9 9b 20 35 d3 4c 1f 98
                                                                                                                                                      Data Ascii: >XK]uA|d6x=-5G<z2ITM{Fhc\Ec 5L%;?Ls4_3Rj;ki-}gs8;dwmZL0:wpKKmB,X9!ujj\%Aq]_jm2&aEf\I
                                                                                                                                                      Apr 24, 2024 15:52:01.895934105 CEST350OUTGET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.430578947 CEST350OUTGET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.086623907 CEST350OUTGET /js/vendor/modernizr-3.5.0.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.306735992 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:45 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a9-21bc"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 5a 6b 73 1b 39 76 fd be bf a2 89 4c a9 ba 87 60 4b f2 ee a6 12 72 10 86 e2 3a 33 ce 5a b6 62 29 3b 55 e1 6a 5d ad 6e 90 6c ab d9 e0 00 a0 28 59 e2 fe f6 9c 0b f4 8b 14 95 87 ab cc c6 f3 02 b8 cf 73 01 9d fe d8 0b 56 2a 93 ba cc bf eb e0 f7 f1 1f e3 b3 20 9c 6e 8c 55 ab e0 62 93 17 59 14 bc 04 97 1f 6e 82 1f 7f 17 fc 18 2c ad 5d 9b e1 e9 69 33 23 4e d5 ea 34 53 db b2 50 49 76 3a 1e a4 c6 24 65 be 4a 6c ae 4a 43 b5 54 15 9b 15 15 1d 49 59 c8 95 2c ad 19 cc 0b f9 78 a7 1e 07 cb 1c cd fa 69 b0 ce 53 bb d1 72 b0 56 79 69 a5 96 0f 6e d4 5a 19 bb 92 20 b9 90 03 93 7f 97 66 60 74 6a a4 1d 6c e5 dd a2 a0 5f a3 d2 7b 89 91 28 6e 95 be 97 da 0c 92 2c b3 d2 d8 41 a6 56 6b 2d e7 f9 23 a6 2d 13 e3 48 0e 56 bf 0d aa c6 0c 9b 7b 48 8a 8d 1c 34 a3 40 39 2d 12 63 50 24 0a 49 51 ac b5 5a fb 0a 95 5c c1 d8 a7 42 9a a0 f7 e3 e9 ef 7a f3 4d 99 d2 49 43 c9 2d 2f a3 e7 ba 1e 68 6a 89 9e b5 c4 a1 ca c0 3e ad a5 9a 07 52 08 61 77 cd 18 15 46 cf 0f 89 0e dc 5c ae 78 ce 0d 4f 46 73 a5 43 6a 2d 82 bc 0c a6 51 3e 0f a7 31 76 ff 79 5b 5e 61 07 52 db a7 b0 88 a2 67 b4 4b 31 bb e5 56 4c 67 05 3e 71 99 ac e4 c9 49 28 e3 f5 c6 2c 43 5f 8f ad fa a8 b6 52 4f 71 fa 30 8a 30 4a ad 9d 60 4e 4e 9a 62 9c 14 39 ba 8f 35 c5 85 2c 17 76 19 45 b4 a7 52 9c 8d ca 9f de 1a 33 2a fb fd a8 59 fb 60 cc ac bc 3d d8 89 3b a5 12 1a 63 e7 25 67 35 4b 58 34 a6 86 30 1a ba f6 1c 4b e6 3f c9 7a 89 1c 4b 18 21 67 f9 2d 4f 84 89 cd ba c8 6d c8 62 16 f1 73 30 36 a9 86 8d 2f 6b d5 9c 25 b3 b3 db 5b a1 86 61 ef a0 ed e5 e5 a0 21 2f 21 ed 32 25 21 5d 28 55 c8 a4 7c 79 09 0f 09 95 72 5b f7 1e f6 81 b7 07 2d f8 3d a7 c5 23 be f5 5c 09 d5 98 b1 21 2b d5 80 45 fd 24 fe 06 3d 0f 19 ca d1 ae d5 88 3c 94 5e 25 ac b8 8e 9d 26 7e 82 14 79 29 1a e2 f1 d7 54 95 f3 7c e1 7b af 9c e2 be bc 30 36 82 3e 3c 42 fc 56 d8 f8 0e 3c fe 4b 52 74 b6 d4 cc 92 65 72 57 c8 7f bf 9e d2 6c bf 94 76 e7 fa 22 17 ef 1f d7 21 0b ff f6 f2 d7 bf 9a 88 f5 cb 3e 6d f5 9b 09 51 7d f9 21 62 d1 88 48 6b b9 2e 92 54 86 9a b3 1f ce dd a0 6f e6 87 77 2c da bd b5 d4 d4 9b 13 ed ac 2f 58 40 53 64 75 76 aa 44 fc 71 dc 39 69 bd 75 61 87 9d 56 61 a3 96 45 c6 1b 16 8e cb d4 dd 37 99 5a 06 9b aa cc 2b aa 6d a7 24 db 91 d1 15 c6 96 d1 c9 89 09 4b 2e a1 84 d1 48 16 46 3e 4b 71 60 18 23 cf 07 d9 55 29 d5 f2 7c a6 49 a0 c4 e1 77 42 e8 4a cd 70 22 25 14 ba 20 e5 88 b3 4d 99 41 14 a5 cc 58 af de 8e 8a 2a eb 6f 08 81 85 ad aa 37 db b6 63 4b 0a 4f 4a ac 5f eb b0 5b 1b fc e8 ea b0 3e d4 61 fd 7f d0 61 fd 3f e8 b0 7e a5 c3 ae c5 9f 0e ec e7 79 38 0b ed c9 c9 19 0e d7 d1 62 dd 6a f1 ed 9e b6 59 9d 2f 16 d2 fb c0 dd 21 17 5a 59 26 61 ed 21 5b b6 34 ec b3 71 aa 65 62 e5 7b 1f 31 c6 07 f5 30 d1 8b 8d 0b 25 d8 69 34 7c 3c ec ff 04 05 82 ff 0e 2d 67 14 b3 10 b2 b6 db 6d bc fd 7d ac f4 e2 f4 dd d9 d9 d9 a9 79 58 30 be 4f e5 80 46 9c ac d7 c5 13 48 34 a3 3a 8a 58 d4 de 9b
                                                                                                                                                      Data Ascii: e06Zks9vL`Kr:3Zb);Uj]nl(YsV* nUbYn,]i3#N4SPIv:$eJlJCTIY,xiSrVyinZ f`tjl_{(n,AVk-#-HV{H4@9-cP$IQZ\BzMIC-/hj>RawF\xOFsCj-Q>1vy[^aRgK1VLg>qI(,C_ROq00J`NNb95,vER3*Y`=;c%g5KX40K?zK!g-Ombs06/k%[a!/!2%!](U|yr[-=#\!+E$=<^%&~y)T|{06><BV<KRterWlv"!>mQ}!bHk.Tow,/X@SduvDq9iuaVaE7Z+m$K.HF>Kq`#U)|IwBJp"% MAX*o7cKOJ_[>aa?~y8bjY/!ZY&a![4qeb{10%i4|<-gm}yX0OFH4:X
                                                                                                                                                      Apr 24, 2024 15:52:03.306761980 CEST1289INData Raw: 2c 4e 65 4f a3 ea 9c 12 5c 97 22 09 1f c7 8c 56 18 32 ea 84 42 c9 78 9e dc 4b d1 3b 43 b1 a5 b2 21 15 e5 9a 2b 4f 8c 42 c0 86 cf 79 26 58 13 61 19 4f 41 8e 65 f9 03 a8 ac 05 d6 25 55 5c 27 da c8 0f e0 83 e6 e7 67 de 43 8f f4 60 30 8a 36 ed e0 4d
                                                                                                                                                      Data Ascii: ,NeO\"V2BxK;C!+OBy&XaOAe%U\'gC`06MgByS:,=DsB&1A0+)$CH1$0^CJv {BIxH+Ez'uzz^`<dt6FaeTm`2l
                                                                                                                                                      Apr 24, 2024 15:52:03.306781054 CEST1289INData Raw: 4a 48 bc 77 84 af 46 bd 0e d7 3c ec 7f de 1d dc cb 8c ae 04 a5 3c 5d 7d 27 0b f0 90 67 df 0c 8e 61 b1 c0 06 3e dc bb 29 90 b5 d5 9b d4 aa 8e 60 66 f6 76 8f cc ae 95 7d 37 76 c9 3a f3 29 21 77 30 1d c7 29 b0 5b 7c 55 29 f6 57 26 4d 45 2f 54 12 59
                                                                                                                                                      Data Ascii: JHwF<<]}'ga>)`fv}7v:)!w0)[|U)W&ME/TYK[#Vknwp#%)>G6ll?"a7i[%CDD4rKk0<:xy{W/&CS.]{6% 7$~mJsO,HU3iB
                                                                                                                                                      Apr 24, 2024 15:52:03.306798935 CEST77INData Raw: fd 29 01 e6 fc ea 4a 95 90 55 48 4f 61 db 26 5f 68 b2 80 bd 86 46 fa 8d a9 5e c2 64 2e 7f da 43 1d 95 f5 5c c2 7a ba ed b3 cb 5b 00 3f 19 b7 09 78 53 da 85 5b 17 1c 79 8d b5 a3 d1 7f 03 cd c6 fa 18 bc 21 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: )JUHOa&_hF^d.C\z[?xS[y!0
                                                                                                                                                      Apr 24, 2024 15:52:03.308924913 CEST343OUTGET /js/jquery.validate.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.529639006 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:38 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a2-524c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 39 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 7f 97 db 36 8e ff df a7 d0 68 d3 89 38 96 65 7b 92 5e 1b 79 35 6e 36 c9 bc ed be 34 ed 35 b9 ee 7b 67 bb 7b 1a 9b e3 61 22 4b 5e 49 ce 4c 6a 79 3f d6 7d 81 fb 62 07 f0 37 65 39 9d 64 b7 fd eb fa 9a b1 25 92 00 08 02 20 00 82 1e 9c 9d 78 6f ff 63 4b cb 0f de 4f 69 c6 96 69 cd 8a dc fb 21 db ae 58 ee f5 bd f7 a3 68 04 ff c3 b7 47 83 f3 f3 c1 f9 70 f4 68 96 9f 79 37 75 bd a9 e2 c1 60 c5 ea 9b ed 55 b4 28 d6 83 b7 bf a4 f4 fa 9a 96 b4 1c bc fd 3b c2 eb bf d7 f0 fe ed cc 7b 56 6c 3e 94 6c 75 53 7b c1 82 78 08 c7 fb cb ff fe 4f 99 7b ff a5 86 8d bd 97 6c 41 f3 8a 2e bd ef be 7d e3 9d 0d 82 eb 6d be c0 e1 41 4d 76 75 44 ef 6a 9a 2f 83 3a ba ce c3 9d 84 4d 63 dd 87 92 1d bb 0e 4e ea 1b 56 45 19 cd 57 f5 0d 29 69 bd 05 0c f4 f4 94 46 4b 7a b5 5d 9d 9e de b2 7c 59 dc 02 c1 79 55 64 d0 20 bf 44 b7 69 99 07 fe ab 02 86 e7 2b af a2 19 5d d4 74 19 7a 8b 34 7f 58 7b 0a 5b e8 09 90 d8 27 17 7d 23 9f 84 ef 0b b6 f4 86 e3 f7 69 e9 b1 a4 8e a0 67 1a 20 1d d3 e1 3c f4 e5 d8 a2 f4 c9 58 12 c4 26 2c e6 1d a2 b4 ae cb c0 cf 0b 85 c0 0f ed 07 12 b2 24 a7 b7 5e 1d 69 20 01 0d 25 64 12 1e c7 14 32 18 1a 55 b4 ae 81 c2 2a 82 39 6e af d6 ac 3e 3d 15 58 15 82 e7 30 cd 15 7c 06 7e 2c 3a 00 fa 45 c6 16 ef fc d0 61 ab 81 24 ba fd 39 cd 97 19 2d 01 1c 93 6f fe b4 ad eb 22 4f 68 54 a7 e5 8a d6 40 5b a0 bf 47 37 69 f5 2c 4b ab 2a f0 81 9b 0b 9a f9 84 8f 14 0f af f9 f8 e4 64 a8 d8 78 92 24 f6 60 c1 a1 eb a2 5c db 8c e9 04 b0 27 9c 37 92 a4 c0 9e 82 fa ee 55 01 d9 e1 3a 55 7a 2d 8e 4c 6e d2 9a 1b 60 ac 80 30 ff 8f 2c df 6c 6b af fe b0 a1 c9 c3 1b b6 5c d2 fc e1 e0 c2 57 84 e6 e9 1a 16 d1 1d 1a e1 4b 82 5c 0f ea 16 54 f1 96 c0 e8 cd 06 84 fb 4d 81 d3 da 96 25 cd eb 4b 98 32 71 96 d1 a1 0f 66 9f 65 01 0b 9d fe 21 25 61 9b ec 2a 2a e9 ba 78 4f 03 12 9e 8c 48 7c 32 dc 1f ce 5c 2a 07 8d 36 25 7d 0f b0 9e d3 eb 74 9b d5 01 42 b3 b9 3c 39 e0 fa 28 04 8e 92 98 45 b8 42 01 99 b0 08 e7 01 40 7f a4 60 04 2a 3e 02 9b 44 7f 50 29 58 28 4e 07 0c 8b 79 db 62 5b 7d 9b f3 95 15 14 ee 71 d2 64 1f f2 57 46 bd b9 76 d7 4a d8 49 c4 2a 21 15 3e 51 6a ee 88 76 40 24 45 5c 2b 29 62 05 d5 54 c3 79 1b b1 3a 8f 6d 18 34 5d dc 04 16 62 9a 80 a1 60 11 28 cb 1a 78 c3 61 a0 ac d1 7d 28 38 fb 14 56 be 72 0c 91 b0 04 bb 7d 08 22 03 bd 35 74 01 9a 46 d5 26 03 01 1d cc aa 01 31 9a 56 87 a8 6b 53 3a 4f a4 5d 80 c5 54 8b f7 54 3c 03 56 06 58 b7 19 b5 f1 01 bb 84 4c 27 72 7a 63 60 95 a4 a2 54 f6 a8 e2 73 76 cc 91 5e ff 30 4f ca 88 43 0d d3 c4 32 36 51 55 83 f9 5e fc 88 2d 41 45 c6 d5 2d ab 91 7e b2 5b a4 15 f5 d3 e5 d2 8f b5 5d 4e 43 7b 64 0e c8 e0 e1 17 8a 83 03 06 6b ba 04 fe d5 d4 4b a3 35 ad aa 74 05 b8 f2 69 c5 55 63 9e a4 20 67 ea 35 28 5a a9 1f 74 0f 8d e6 b0 cd 1a 4b c8 f8 aa a4 e9 bb 31 a7 4f b0 ce 8f 71 5b 60 4a 4a 24 19 1a 77 98 72 09 d9 c2 6a b5 96 89 7d 64 99 b6 b8 4c 29 fc d1 d3 82 ef b0 3a db fd
                                                                                                                                                      Data Ascii: 1913<6h8e{^y5n645{g{a"K^ILjy?}b7e9d% xocKOii!XhGphy7u`U(;{Vl>luS{xO{lA.}mAMvuDj/:McNVEW)iFKz]|YyUd Di+]tz4X{['}#ig <X&,$^i %d2U*9n>=X0|~,:Ea$9-o"OhT@[G7i,K*dx$`\'7U:Uz-Ln`0,lk\WK\TM%K2qfe!%a**xOH|2\*6%}tB<9(EB@`*>DP)X(Nyb[}qdWFvJI*!>Qjv@$E\+)bTy:m4]b`(xa}(8Vr}"5tF&1VkS:O]TT<VXL'rzc`Tsv^0OC26QU^-AE-~[]NC{dkK5tiUc g5(ZtK1Oq[`JJ$wrj}dL):
                                                                                                                                                      Apr 24, 2024 15:52:03.529658079 CEST1289INData Raw: 1e a1 15 c9 51 5e 54 81 9e 0a c8 87 dd 6d 81 36 52 f1 da 69 41 69 60 57 db 9a 76 b6 e2 f2 76 36 b8 ab 07 c2 44 50 30 0a 10 a9 bf 6f 59 49 97 42 42 b2 c4 bc 19 cb d9 98 37 61 61 58 bf 53 2f e3 6c 1f 16 44 d9 91 62 8f 86 d7 6c cf f4 6e 53 4e fd d8
                                                                                                                                                      Data Ascii: Q^Tm6RiAi`Wvv6DP0oYIBB7aaXS/lDblnSN,9!h~l2e]v86zA,6^>j&%C9Xb-ANxrC%LVQ$m(fb!_wiY6n5N13nA9:r
                                                                                                                                                      Apr 24, 2024 15:52:03.529675007 CEST1289INData Raw: 81 1a 1c 38 13 36 38 f4 23 af 8a 3b 9b 75 c2 57 34 99 51 15 f0 e9 35 97 62 aa 93 a2 5d 4b 78 05 0e 4a e0 cb 9e 7d 34 3b 9a 28 ff a3 e0 30 28 86 de b6 5d b3 53 55 9c e0 4b 9e e8 b2 62 20 47 0f 2d 23 f2 5d ba 21 ae 6a 39 b9 88 8e 7e bc 57 40 3a cd
                                                                                                                                                      Data Ascii: 868#;uW4Q5b]KxJ}4;(0(]SUKb G-#]!j9~W@:-%|#0W)n_p>p!C={UMlj]98 i=1'1ox^G'(OQroV-e3NF@&hEww'/kVbug
                                                                                                                                                      Apr 24, 2024 15:52:03.529730082 CEST1289INData Raw: 2f 08 8b bd 57 85 27 3b 78 4b 41 a1 07 5c e3 e2 8a 44 f5 fc 3f 0e e4 10 5f 86 f5 4a 89 5a f3 b5 32 4b 2e 5f b0 59 4a 39 1a a7 c1 ec c1 64 b6 0b 66 cb 1e 99 ed 07 ab b1 af c0 38 b6 32 b1 83 11 66 99 15 10 9c b8 8c 40 06 6b 2e fd 58 df 74 98 ab 35
                                                                                                                                                      Data Ascii: /W';xKA\D?_JZ2K._YJ9df82f@k.Xt5lZZ4'vcTuDkHuJytv$HXP1nQnj8Gj5OV1I2d@;1?A0eU!Wq[gAh
                                                                                                                                                      Apr 24, 2024 15:52:03.529748917 CEST1289INData Raw: c4 d5 04 a3 2a fb 49 fe d3 69 35 b7 12 bd a5 c8 ec 34 4d 29 3d 0d 29 ab 39 26 99 a5 d7 25 dd 0e ab 87 f0 b6 84 ef 1f 43 57 70 1e 74 6b cb 89 b0 ef e7 18 6f 02 ef 1f c9 fe fa 5e 1b d9 e7 13 a4 2e d1 4b 25 89 9b c8 4f b0 6f b1 35 0b 79 0b a5 6b f2
                                                                                                                                                      Data Ascii: *Ii54M)=)9&%CWptko^.K%Oo5ykz]K3hN?TsPa.`%77U 98PQP&EOKtm:yo@6fgv5&$b)xg;w+x:eC~y
                                                                                                                                                      Apr 24, 2024 15:52:03.529767036 CEST329INData Raw: 75 f8 1c a7 a1 3c e5 37 ab 0c 2b 9c df 87 27 2d 8e 4b ca 2b cc 76 0e 9b c6 af cb 2d c5 0c 43 85 6b 9c aa 3a dd dc 3d 6d 1a e7 ed 7b 5a 8c 84 ad 3e c9 16 de 1c 54 87 32 7d 6a 97 eb bb 57 92 44 ec 6e df e8 a1 59 45 39 fa 02 33 c8 59 52 35 4d de 3e
                                                                                                                                                      Data Ascii: u<7+'-K+v-Ck:=m{Z>T2}jWDnYE93YR5M>lbi\hwbYxk{=B[A&Lb"*;$H{8;K%GlkQlRe*q-t7,1q'c[#HlqXgM,q'QMh9sN
                                                                                                                                                      Apr 24, 2024 15:52:03.996567011 CEST394OUTGET /fonts/Flaticon.woff2 HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Origin: http://gnoticiasimparciais.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/flaticon.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.524153948 CEST394OUTGET /fonts/Flaticon.woff2 HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Origin: http://gnoticiasimparciais.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/flaticon.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:05.076605082 CEST394OUTGET /fonts/Flaticon.woff2 HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Origin: http://gnoticiasimparciais.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/flaticon.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.159502983 CEST1020INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 688
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:36 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e828-2b0"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 77 4f 46 32 00 01 00 00 00 00 02 b0 00 0d 00 00 00 00 06 18 00 00 02 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 4a 08 04 11 08 0a 81 54 81 64 0b 0c 00 01 36 02 24 03 14 04 20 05 83 3f 07 36 1b 38 05 11 55 9b e9 c8 3e 12 d3 ed 0d b2 1c c1 31 02 1c a6 18 c7 a4 62 84 36 e5 4f 04 df db fd d7 e7 ce cc 5b 11 11 3c 7f 89 08 60 ce 48 aa 9c 4c d7 e1 06 09 14 29 04 b3 0f 1f ba 77 ef 8f c6 a6 69 67 ed 9b b5 bd 74 73 16 60 c0 11 cc 01 32 81 da 5e c0 a5 ff e0 72 fc 63 f1 3f e8 11 3c f1 8b 8c 35 9b b4 86 a6 61 ac cb 16 45 81 65 09 3d a8 07 44 0d ce 1b 7c 27 bb 49 fd 37 21 e0 f5 30 e6 84 0f f1 d5 72 f3 74 1e eb e3 8c 82 98 13 1b 51 05 be f7 bf a8 a3 90 14 19 80 68 0e 00 16 f4 a6 af 77 10 dd 7f 43 7b 59 f7 12 34 2e eb 8a 00 40 77 81 0c 19 3a 0b 30 0d 99 40 67 b9 fe a8 c8 85 a4 fb 6f 58 16 00 fe 92 b1 be 01 53 00 44 85 00 44 42 02 00 04 19 f3 93 5b c4 34 44 5d 1d 74 50 80 86 c8 31 12 25 80 c6 18 2a 01 52 9e b7 09 7a b2 46 69 59 a3 ac 61 1c 3a f4 7e fb ae 1c 1c e4 8f f6 0d cf f1 d7 07 1f c7 5e eb 32 78 6d 5e d3 a2 33 e8 f4 9b 6f 54 1b e9 0a 57 17 f7 9c 36 d3 e4 fc c4 67 bb 7e 69 50 dd 53 f6 6d 2d 6b b5 0d 55 e5 7a 23 6c 34 b2 84 f5 cc 69 cd d9 f4 47 b4 aa 46 65 29 c7 ea 33 93 57 7d 74 2d 2e 3f d2 0c 1b b7 af 97 fb 2e 77 95 e2 53 c0 64 a9 c6 23 23 0b 2d c4 82 b2 12 d5 1a 16 5d 0c 04 17 37 d7 f3 dd c0 b8 9f b3 51 b2 72 f5 5e 7f 06 d4 97 40 10 97 eb 3e 83 26 75 16 90 42 00 00 0a 4f d0 02 dc 06 af 80 04 81 c2 40 09 24 84 c0 24 0c 05 34 75 1f 01 20 09 10 ea 6b 23 40 52 cf 50 01 32 7d 1c 46 80 5c 7d 8f 11 a0 d0 dc 37 68 a0 a2 7e d4 97 89 bc 01 10 42 68 2e 83 a4 29 aa 2b 64 98 65 2c e4 68 6e 0a 05 ba bb 3c 59 41 73 7f 28 6d b7 c6 7e 5b ac b3 cb 4e ca ed 6b f6 9f 42 fb 2c b2 c1 26 07 0a 7b 7b f9 c3 ac a1 ac e4 ec 77 bb bc d7 26 1b 74 27 51 1c 51 46 ba 53 73 de 23 e5 64 08 52 86 c4 09 25 28 77 ed dc 5f ee da bb 69 43 77 49 39 29 93 81 a5 60 47 e6 32 42 66 2e ec c3 27 88 2c 5b ee b5 cf 96 61 1c de 6d 43 71 a7 47 e0 7b 35 e1 5c 50 4e 8e 27 3d 25 09 50 b0 ee a5 0e fc e2 7d 54 69 ba cb 72 32 37 08
                                                                                                                                                      Data Ascii: wOF2\?FFTM`JTd6$ ?68U>1b6O[<`HL)wigts`2^rc?<5aEe=D|'I7!0rtQhwC{Y4.@w:0@goXSDDB[4D]tP1%*RzFiYa:~^2xm^3oTW6g~iPSm-kUz#l4iGFe)3W}t-.?.wSd##-]7Qr^@>&uBO@$$4u k#@RP2}F\}7h~Bh.)+de,hn<YAs(m~[NkB,&{{w&t'QQFSs#dR%(w_iCwI9)`G2Bf.',[amCqG{5\PN'=%P}Tir27
                                                                                                                                                      Apr 24, 2024 15:52:07.039932966 CEST399OUTGET /img/candiateds/4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.260183096 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20317
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:08 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e848-4f5d"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 09 94 64 67 75 26 f8 bd fd c5 be 65 64 46 e4 9e 59 9b aa 4a a5 d2 5e 12 5a 4a a5 15 63 63 ec b1 e9 06 0f dd 86 76 bb c1 9e b1 b1 dd 9e 63 9f f1 2c cc 4c bb db 34 98 06 d3 18 83 0d 08 04 58 20 40 12 9b 90 4a 45 aa aa b4 ab 44 95 6a 51 ed 4b ee 4b 64 66 64 64 6c 2f e2 6d 73 ee 7d 11 91 91 91 91 a5 12 08 4c c7 39 52 65 46 46 bc 78 f1 df ff de fb dd ef 2e bf 80 ff c1 1e ee f3 cf fb 66 4d 73 a3 63 89 1b 05 c1 dd e8 3a ee 46 17 ee 90 63 99 51 51 92 83 00 82 ae 80 a0 00 21 e6 ba 2e 20 20 2b 42 2c 00 28 40 40 01 ae bb e4 00 17 25 51 3c e7 ba c2 39 51 76 ce 75 29 ca 39 e1 6d 6f 2b ff 8f b4 14 c2 2f fb cd ce 8d bc 9c 72 50 de 6d bb b8 13 2e ee 10 80 ab 1d c7 11 5c c7 86 20 08 70 6c 1b a5 42 01 b9 a5 2c 4a d5 0a 1c c7 42 40 d7 a1 48 2a 12 9d 5d 90 55 0d 10 04 7e 2d 3d e8 ff 2e fd 4c 42 a5 df bd e7 e9 b7 63 10 70 50 04 0e 40 16 46 d2 77 de 99 f9 65 5e 9b 5f 3a c1 65 0e 1e dc 5c b5 9c 3b 04 17 77 90 a0 00 0c 93 e6 d4 d6 1d e5 42 1e 99 f9 39 9c 3c 7b 0a e3 73 53 28 55 2a 98 9d cf c0 86 03 59 92 21 49 02 44 51 86 ae aa 08 07 43 10 05 20 12 0c a1 27 d5 8b be 54 2f fa 7b 07 21 88 62 43 90 de b5 3d 41 92 28 eb 02 76 81 33 02 dc 03 82 20 1c 84 a0 1e 48 ef b9 f5 d2 2f 93 20 7f 69 04 47 26 70 ba 6c ff 36 e0 fc 7b 00 77 b6 2e 92 63 59 28 95 4a 78 e1 a5 83 d8 f7 f2 73 30 1c 0b 15 07 90 15 11 70 5c 54 4d 0b 91 70 10 b6 ed 40 14 25 16 42 d9 a8 80 34 d3 a7 6b 70 6c 07 b1 70 08 bb b6 ed c4 f5 57 5f 87 78 34 d1 10 20 09 b2 dd 83 84 48 82 75 5d f7 80 00 f1 1f d3 e9 c4 37 85 ed db ab bf 0c 02 fc 17 17 dc dc c8 73 d7 9a ae f5 fb 82 eb fe cf 80 10 69 b7 28 b4 f8 f9 a5 25 3c fa c3 c7 f0 f2 e9 e3 30 5d 17 c9 44 0c 79 a3 82 c5 5c 1e 9a 2c 22 12 0a 41 94 04 14 ca 55 04 7c 2a 8c 8a 09 d3 76 11 0e fa 91 2b 94 a0 c8 12 54 45 41 6e b9 88 54 34 84 bb af bd 11 6f bb e9 76 f8 02 01 08 a2 d4 d0 b4 c6 e7 b3 7f f4 04 57 d7 42 c0 5d 00 f0 15 41 11 ff 29 7d e7 9d af ff 4b 0a f0 5f 4c 70 33 fb f7 0f b9 b6 f0 bf b9 c0 07 e0 ba fa 7a 8b e0 3a 0e 8a f9 65 7c e9 e1 2f e3 e2 f4 38 72 15 03 3e dd 07 49 91 d8 63 c9 92 08 c7 b5 51 a9 da 08 85 03 08 06 fd 28 1b 26 64 51 80 24 02 d5 aa 05 a3 52 85 28 c9 10 05 11 f9 62 11 95 4a 15 89 70 00 bb b6 6c c7 db 6e b8 15 9d 5d 3d 90 64 e5 8a e5 e0 02 06 5c f7 8b 92 22 7c 3c b5 7b f7 c5 2b 7e e3 5b f8 c2 5f b8 e0 66 f6 3f bf c3 b1 cc bf 14 04 fc 6b d7 05 ad 3e ef 68 46 80 2d 0f d7 75 90 5d 98 c7 81 e7 f7 e3 e9 57 9e 83 ed ba c8 16 cb 6c e2 52 5d 09 40 10 d9 a7 55 aa 16 7c 9a 8a 40 40 c7 cc fc 12 74 4d 83 ae 29 c8 e7 0b 88 46 c3 d0 35 15 15 a3 02 d1 71 60 bb 40 2e 5f 82 df a7 03 8e 85 e1 64 0a bb ae be 11 db b6 ed 84 aa af dd 3f ab ee ad a6 85 1e 9a 61 bf 6b bb ae fb b0 a4 88 1f 4d ed de 7d ec 2d 94 cb 1b 5e ea 17 26 b8 e5 97 5e 4a 14 8a c6 47 e1 e2 df 91 a4 18 dd 35 21 bb ba 49 6a 08 d0 75 71
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^dgu&edFYJ^ZJccvc,L4X @JEDjQKKdfddl/ms}L9ReFFx.fMsc:FcQQ!. +B,(@@%Q<9Qvu)9mo+/rPm.\ plB,JB@H*]U~-=.LBcpP@Fwe^_:e\;wB9<{sS(U*Y!IDQC 'T/{!bC=A(v3 H/ iG&pl6{w.cY(Jxs0p\TMp@%B4kplpW_x4 Hu]7si(%<0]Dy\,"AU|*v+TEAnT4ovWB]A)}K_Lp3z:e|/8r>IcQ(&dQ$R(bJpln]=d\"|<{+~[_f?k>hF-u]WlR]@U|@@tM)F5q`@._d?akM}-^&^JG5!Ijuq
                                                                                                                                                      Apr 24, 2024 15:52:07.260251045 CEST1289INData Raw: fe dc 29 3c fc 83 ef e0 dc f4 14 42 21 3f 20 09 38 37 9e 41 3a 19 43 2c 1a 44 24 18 c0 4c 66 11 8e eb e2 da 1d 5b 70 ec f5 73 50 35 15 a6 69 c2 a7 eb 30 2a 16 62 51 0f a0 9c bb 38 01 5d 95 e0 d7 7d 28 94 ca d0 64 19 e9 ce 04 64 01 b0 0d 13 f7 df
                                                                                                                                                      Data Ascii: )<B!? 87A:C,D$Lf[psP5i0*bQ8]}(ddx6(AU/sz$o~WB7=r|\n]?86'o~ggUD!,,vD>"!$!LNgpi2X8JICoFAT -Fu04s1D+@8
                                                                                                                                                      Apr 24, 2024 15:52:08.927031040 CEST405OUTGET /img/job/1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.146831989 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 609615
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:38 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e866-94d4f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 01 90 08 06 00 00 00 61 c7 09 45 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ac bd 49 af 6c db 96 1e f4 45 b1 8a a8 8b 5d 9f ea be 7b 5f 99 f9 9c e0 c4 4e db 32 c8 c8 32 f0 17 10 12 4d 24 5a 48 74 41 74 e8 d2 04 89 06 92 69 21 61 a4 6c 01 02 61 41 1a 2b 3b 76 3a 79 99 e9 cc f7 78 45 de 77 ef 3d ef 94 bb 88 3a 62 55 51 a0 6f 8c 39 d7 9a b1 f6 8a 7d 6e 5a ec a3 a3 bd 77 ec 88 b5 e6 9a 73 cc 31 c7 37 c6 37 c6 a8 fd c3 df ff d3 c3 d7 b7 0b cc df cf 71 38 6c 90 24 6b a0 5e c7 0f 3e 7b 8e 57 2f ce 10 f8 75 6c 92 1d be fe b0 c2 4f 7e fe 1a bf fc e9 4f 31 9f be c6 79 7b 87 7f ef ef fd 10 7f ef ef fe 1e be f8 ce 0f d0 1b f6 e1 f9 21 d2 6c 87 e9 32 c6 9f fd e2 d7 d8 3c 2c 11 7a 1e fc d0 83 1f 34 d1 09 eb e8 75 7c f8 be 87 5a bd 8e 38 dd e1 dd dd 0c 7f fc cb 37 f8 93 3f fb 0a f1 7a 83 cb e1 39 ce 47 23 78 cd 3a 1a 5e 80 c0 0f b1 3b d4 90 66 40 d8 0c e1 f7 1a f8 c1 0f af f1 c3 97 e7 18 0f ba 08 82 06 bc 46 03 b5 3a 70 40 1d fc 3a f0 df e1 20 3f ef f7 07 ec 0f 07 6c b7 07 c4 bb 3d b6 db 3d b2 3d 70 d8 ed 51 3f ec d1 ac d7 d1 a8 03 35 1c e4 b9 0f b5 1a 6a 35 60 bf db e3 80 06 76 07 bd 2a af c6 cf 3e 2c 13 bc 7d 58 e1 e1 7e 8e cd ed 04 69 9a 21 8a 53 6c 6b 0d 6c 0e 3b 79 ce b0 de c4 30 ec a2 db 69 c0 f3 9a f0 bd 10 bb 3a 10 06 1e 3a 2d 0f 5e e8 a3 d9 00 bc 66 03 69 96 ca b3 86 5e 1d cd fa 41 5e e3 d0 b3 ed 1e 7b 8e af 51 43 cb 6b a0 56 ab 21 db 81 03 45 a3 56 c7 ee b0 c3 fe 00 c4 e9 1e cb 78 8b 24 dd a1 de 00 ea fc 57 3b e8 73 f1 39 0e 3a 1f 5b 3e bb b9 80 d7 04 06 9d 40 d6 c6 6b 35 11 34 1b a8 d7 eb c8 76 3b 24 d9 01 eb 38 c5 fd 3c c1 dd 62 83 75 b6 45 d0 a8 e1 e5 a0 83 eb 61 88 30 a8 a3 15 36 e1 37 6a 66 de f6 32 77 87 c3 16 d8 c5 c0 36 41 6d 97 a2 56 db e3 70 a8 81 ff b8 16 bc fe 7e bf 97 e7 e0 ef 55 df f7 e0 f8 51 ac 5d 8d bf d7 e4 99 65 3d b9 30 fc fb 7e 8f 3a 17 9c 7f d2 65 36 eb ae f3 c3 c5 e2 f5 e5 7e 8d e2 be f6 7d f6 de ba aa c7 e3 29 ae e6 5c 43 64 c2 5c cf 8c df bd 56 f1 b3 4a 8a bd be 7d 4e fe dd 7e 9e f3 c0 7b ca a3 f0 5a e6 79 65 d8 66 dc f6 73 c5 38 f5 f3 f2 ec 46 ae dd fb 57 cd 2b ff ee ce 79 d5 e7 ed ba 70 9d 00 ae 4d 43 be bb f7 a9 d5 ea c5 3d 6b 75 7d 8e c3 4e c6 2f eb 6b e6 43 9f 8b fb 6d 2f f7 75 bf ec f3 9c fa 9b 9d 1f fb 79 3b 56 f7 75 7b 3d fb ac ee f3 54 3d 5b f9 1a f6 73 f6 d9 f8 77 77 7e 73 19 72 64 95 fa a0 e6 cc 37 75 03 f7 52 0d 9c 13 fd 04 f7 98 be 6e 94 44 cd 48 b1 2c 66 21 0b f2 2c e0 fc ea 1b f9 67 ce 13 e7 c6 ae a9 3b 66 77 9c f9 9a d7 cd 5e 12 21 7f 2c 13 f2 3c 7c 2e fd b0 5e 5b 9e 53 d7 83 7b 45 c6 e9 6c 1a 77 1c ae 8c db eb bb 32 6c c7 fa 78 ee 0b 99 11 99 92 5d cc b1 1c 89 c1 d1 9e af 92 5f fb 9a 9d 97 aa f5 71 e7 c5 bd 3a 75 bc 6c 29 ca 9e 59 1c 77 ec 22 5b 46 bf 94 af e1 ea 22 fb b7 5c de e4 33 7a cd 43 dd 28 17 f3 47 fd dc f1 33 d6 39 c7 f2 be c7 5f e5 f1 1c 0e 85 3e 54 c5 a5 6b fa f8 7d a5 9b 94 de e7 ca 4f 2e 2b 32 1f 85
                                                                                                                                                      Data Ascii: PNGIHDRaEsBIT|d IDATx^IlE]{_N22M$ZHtAti!alaA+;v:yxEw=:bUQo9}nZws177q8l$k^>{W/ulO~O1y{!l2<,z4u|Z87?z9G#x:^;f@F:p@: ?l===pQ?5j5`v*>,}X~i!Slkl;y0i::-^fi^A^{QCkV!EVx$W;s9:[>@k54v;$8<buEa067jf2w6AmVp~UQ]e=0~:e6~})\Cd\VJ}N~{Zyefs8FW+ypMC=ku}N/kCm/uy;Vu{=T=[sww~srd7uRnDH,f!,g;fw^!,<|.^[S{Elw2lx]_q:ul)Yw"[F"\3zC(G39_>Tk}O.+2
                                                                                                                                                      Apr 24, 2024 15:52:15.236123085 CEST394OUTGET /img/favicon.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:15.456310987 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:15 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1672
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e830-688"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:15 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 5c 08 06 00 00 00 b6 8e 31 06 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 06 3f 49 44 41 54 78 9c ed 9d 3f 68 64 45 1c c7 bf 23 c2 72 55 b4 89 8d 10 04 51 ae 5b f1 2a 73 20 88 64 85 80 57 4a 38 b0 d9 e6 50 c1 4a 2f 95 5c 99 f5 5a 91 a4 b8 72 3d 2c 53 1c 78 b2 1e 08 06 2d 94 04 ae b8 d5 6a d3 88 59 10 73 85 78 5b fd 2c e6 37 d9 d9 d9 37 f3 fe 24 6f f7 cd e4 f7 81 30 d9 f7 7e 33 f3 db f9 ce 9f 37 6f e7 cd 53 68 20 44 74 67 d9 3e f8 50 4a 35 d6 b7 c6 d0 54 01 9b e8 d7 73 cb 76 40 38 1f 22 60 e4 88 80 91 23 02 46 8e 08 18 39 22 60 e4 88 80 91 23 02 46 8e 08 18 39 49 08 48 53 0e 4b c4 19 71 9c 51 9d be d5 4d 12 02 5a b4 89 a8 93 67 44 44 db 00 d6 16 e0 4f ed a4 24 e0 84 c3 8f 0a d8 7e 60 d9 47 4d 4a 02 fe 05 2d ca db 21 23 6e a1 6d 00 4f 16 e1 54 dd a4 24 20 00 fc 04 60 85 88 76 03 36 9f 71 f8 fd 02 fc a9 9d d4 04 bc cf e1 7b 01 9b 6b 00 c6 4a a9 db 0b f0 a7 76 92 12 50 29 75 0f c0 11 80 35 22 ea ba e7 89 a8 0f 60 05 c0 60 d1 be d5 45 52 02 32 a6 6b fc 24 e3 dc bb 00 26 4a a9 9b 0b f4 a7 56 92 13 90 bb c6 31 80 ab f6 94 82 88 7a 00 56 a1 c7 c9 64 48 4e 40 66 00 a0 05 e0 43 eb d8 06 87 f7 e7 cd e3 25 49 01 b9 8b 9c 00 d8 04 00 1e 0f db 00 8e 78 9c 4c 86 24 05 64 cc 94 a2 07 60 8b 8f 25 31 75 b0 49 59 40 d3 55 6e 20 b1 a9 83 4d b2 02 5a 53 8a 36 12 9b 3a d8 24 2b 20 63 ba cc a4 a6 0e 36 49 0b 68 4d 29 92 9a 3a d8 3c bf 6c 07 2e 02 a5 94 0a 9c 7b a9 4a bc 58 48 ba 05 5e 06 44 c0 c8 11 01 23 47 04 8c 1c 11 30 72 44 c0 c8 11 01 23 47 04 8c 1c 11 30 72 44 c0 c8 69 ec ad b4 26 6e 28 20 08 82 20 08 82 20 08 82 20 08 82 20 08 0c cd d2 af 10 bf 63 27 50 87 8f 42 00 47 c0 d2 db 6f 10 d1 40 04 5c 22 34 4f af 64 fc 67 fc d7 58 01 b9 97 38 20 a2 d3 65 fb 72 11 f8 7e 4e 1a 73 b8 e1 39 3f 07 77 b9 2d 00 4f cf eb 54 cd bc 03 e0 2d e8 e7 25 a2 c7 27 e0 2f 1c b6 b3 9e 35 f7 b0 c9 e1 9f e7 73 49 28 83 4f c0 21 a6 2d 69 cb 63 73 06 77 b5 2b 1c 27 b9 67 f0 9a 4c e8 17 f9 07 1c 5e 2f 90 ce 0d 0e 7f 2d 9a 31 11 f5 89 68 68 8f 99 44 74 4a 44 87 a1 56 6f ed 71 36 e0 cf bb d6 31 93 c6 dc a3 64 c6 06 c0 e7 d6 31 9b 81 63 df 21 a2 7d 27 6d e2 cf 99 fb d0 10 51 cf 1e ff 39 8d 43 f6 c9 30 24 bd d5 97 ef fb 95 ce d7 8e 3c 73 f1 62 15 ae 77 4a 41 44 5d 2b 5e c7 fd 12 1e 07 5d e7 b2 c8 cc d3 8a 3b e0 c2 f1 31 f2 c4 f3 31 b0 6c bb 34 5b e8 41 7b 2b 5e cf 3a bf 4d b3 95 d3 65 ee 02 b1 6a be 21 01 cd b4 e0 24 10 c7 14 e2 a1 fb 25 3c f6 27 7c fa 19 e9 56 68 ef 24 d1 25 5d 43 0d 73 35 8e a6 42 9c 70 1a fb d6 39 53 e3 0d 73 95 20 cf 3f c7 66 68 17 74 46 fa 5d 4f 3c e3 df c8 b6 e1 f3 46 d4 b9 ab e0 aa f9 da 09 b8 02 76 dd 63 8e 7d c7 72 68 3b af 80 58 30 e2 38 a1 6e c4 88 98 f5 25 ed 96 e4 eb ca 4c 2d 1e 06 0a 29 4f c0 50 af 63 d2 df cf 88 77 26 a0 27 6e df b2 d9 ce 88 5f 3a 5f db 60 4e 2c 72 5a 98 63 6f 5a e8 c8 3a 16 12 d0 b4 be 03 9f 93 6c e7 ad 38 96 80 a1 5e c1 f8 15 aa e5 95 e7 a9 e4 8c c3 59 69 fb 2a 17 db 19 4a dd ed ca
                                                                                                                                                      Data Ascii: PNGIHDRp\1sBIT|d?IDATx?hdE#rUQ[*s dWJ8PJ/\Zr=,Sx-jYsx[,77$o0~37oSh Dtg>PJ5Tsv@8"`#F9"`#F9IHSKqQMZgDDO$~`GMJ-!#nmOT$ `v6q{kJvP)u5"``ER2k$&JV1zVdHN@fC%IxL$d`%1uIY@Un MZS6:$+ c6IhM):<l.{JXH^D#G0rD#G0rDi&n( c'PBGo@\"4OdgX8 er~Ns9?w-OT-%'/5sI(O!-icsw+'gL^/-1hhDtJDVoq61d1c!}'mQ9C0$<sbwJAD]+^];11l4[A{+^:Mej!$%<'|Vh$%]Cs5Bp9Ss ?fhtF]O<Fvc}rh;X08n%L-)OPcw&'n_:_`N,rZcoZ:l8^Yi*J
                                                                                                                                                      Apr 24, 2024 15:52:20.600605011 CEST448OUTGET /index.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:20.829221964 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:20 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 30 64 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 6f e3 36 b6 fe de 5f c1 fa 02 b3 2d 76 64 27 71 32 ed 76 1d df 9d 66 66 16 2d a6 8b de 66 7a 8b 62 b1 30 28 89 b6 98 50 a4 4a 52 76 bc d8 1f bf 87 94 64 cb b2 6c 51 4e 9c 4c 66 14 a0 1d 5b e6 e1 cb c3 c3 f3 c6 23 72 f4 65 28 02 bd 4c 08 8a 74 cc c6 5f 8c cc 3f 28 60 58 a9 cb 1e 17 de 8d ea 21 86 f9 ec b2 f7 ef bb bb de f8 0b 28 40 70 38 fe 02 c1 df 28 26 1a a3 20 c2 52 11 7d d9 4b f5 d4 fb b6 57 fe 29 d2 3a f1 c8 1f 29 9d 5f f6 ee bc 14 7b 81 88 13 ac a9 cf 48 0f 05 82 6b c2 81 8e 92 4b 12 ce 48 41 a9 a9 66 64 fc a3 f0 d1 f7 02 cb 70 34 c8 1e 94 aa e5 38 26 97 bd 90 a8 40 d2 44 53 c1 4b 95 f5 b6 0b ce 29 59 24 42 ea 52 a9 05 0d 75 74 19 92 39 0d 88 67 bf bc 44 94 53 4d 31 f3 54 80 19 b9 3c 35 63 b5 35 7d e9 79 68 c4 28 bf 45 92 b0 cb 5e 8c 39 9d 12 05 b5 45 92 4c 2f 7b 8a 6a d2 5f 10 7f f5 7c 8c 3c 2f ef c4 9a 4a 45 d0 81 20 d5 88 06 a6 bb 06 70 18 78 8c 67 64 70 e7 65 cf b2 ea 68 3c 1b 4c f1 dc 3c ea 27 7c 56 0c c7 74 e2 67 86 03 82 8a 1f e1 7f d0 65 a4 23 82 a4 10 1a 85 54 92 40 0b b9 b4 cd af a9 ae ae af 51 44 24 a9 ed 95 5e 32 a2 22 42 56 a3 09 94 1a f8 50 9d d2 12 27 fd 98 f2 3e 3c e9 39 12 8a 05 eb 07 58 8a 54 11 d6 96 16 a0 00 fc 68 e0 25 22 49 93 36 94 53 98 54 0f 2f 88 12 31 69 db 2a a0 17 d3 e9 d2 ce 80 6a 43 c8 0d e3 c0 30 01 f2 56 7d 65 c0 fd 66 f6 5a d0 cc e8 cd 4c b4 21 00 46 8c b1 6e 8d 85 62 34 b8 e5 78 9e d3 38 12 99 a7 e5 56 2a ab a5 9e 4a 12 95 00 e0 74 9e 93 5a de 1c 0d 32 c9 f2 c5 c8 17 e1 72 5d dd 3f e9 14 31 4d d0 0f 6f d1 5f fe 95 3d 2e fe 46 49 21 a9 7c 29 16 8a c8 34 99 49 1c 82 28 f9 5d a4 08 03 d3 a7 8a f2 19 c2 1c 8d 80 a3 05 9f 8d 45 aa 43 00 07 c4 4a fe 00 e5 a4 7d 58 5f 04 2b 82 46 38 ef a9 91 5e ea bb c1 20 2b 10 e1 24 59 f6 41 80 0d 7a e3 bc 19 b4 14 a9 2c e8 47 03 3c 46 1a d6 64 9c 48 31 cf 7f 23 77 09 91 94 70 58 b7 98 87 48 91 20 95 54 2f fb a3 41 b2 1e c9 e8 cb 7f 12 1e d2 e9 bf 36 17 ae 41 83 48 4f 69 2c f5 7a f1 66 4f 4b c4 21 9d 17 20 e4 14 30 6e 8c 7a 15 a4 4c 31 1a 9a 09 81 59 5e 7a 59 d1 5e 41 19 63 ca bd 12 79 85 ba da 90 91 a3 40 01 85 a7 2c a5 61 b5 b1 dd 7d 9b f8 42 6b 11 c3 3f d2 34 5f 4f 56 25 05 7c 11 66 74 c6 3d 10 b5 b1 f2 02 10 e1 7b 89 b7 bb cb bc 3b e6 0d 91 f9 c0 66 de 59 03 6d 95 9e 89 99 70 20 b1 64 05 f3 50 1e 92 bb be 51 a6 8e 94 96 1a a4 3f 52 32 c8 d4 80 69 d6 ea 00 18 fd 5a b3 35 d6 01 7c d8 3c ba 01 0c af 01 40 87 22 db 18 bf 2a 30 fe a6 25 c6 96 03 63 c2 53 84 42 8f 0b 4e e0 1f a8 c6 67 22 b8 75 1d 39 08 af 16 58 a7 cc 2e 08 20 a2 33 6c ad 08 77 62 5b 01 a3 e3 da e9 8e 40 11 99 59 18 0d a0 c4 e1 55 de 08 5f e5 35 7e 6f 45 0c 02 9b e8 01 ea fd 9f de 38 01 bb 43 01 b7 15 e0 6b ea 81 89 c7 88 17 8a 05 c0 30 1a 40 71 17 36 da 6a 27 5d 99 8e 2a f5 cd 6c b6 c4 b4 b6 c3 01 88 4e 6a 84 76 8e c6 55 f1 5d a1 c3 e0 a8 6d 05 e0 9e 84 60 34 52 56 a0 0e 4f 50 fe e4 21 1b 02 a3 01 90 d1 45 2b c5 d7 c3 5b 18 0d 52 d6 92 1f ee cd 41 b0 2e 67 cf 86 81 4c 67 73 b4 cd c7 07 9c 4b 63 5d c0 a8 4b 0d 94 9e 3c a3 19 b5 0a 1d 4c d9 7c 81 65 df da f7 df bd df a3 81 93 b0 3e 9a 9e 5a d9 02 c3 83 d4 4d b9 c6 d7 49 22 28 d7 66 11 bb 2a aa 12 75 12 41 e3 13 9e c6 eb 7e 40 f7 da a8 3d 5b 63 69 69 be 87 95 49 b9 f3 f2 73 c0 af ae df 87 2a e9 bc b7 85 d9 2e ee 48 e8 f9 9a 0f 7b eb 01 fc
                                                                                                                                                      Data Ascii: 10d5]mo6_-vd'q2vff-fzb0(PJRvdlQNLf[#re(Lt_?(`X!(@p8(& R}KW):)_{HkKHAfdp48&@DSK)Y$BRut9gDSM1T<5c5}yh(E^9EL/{j_|</JE pxgdpeh<L<'|Vtge#T@QD$^2"BVP'><9XTh%"I6ST/1i*jC0V}efZL!Fnb4x8V*JtZ2r]?1Mo_=.FI!|)4I(]ECJ}X_+F8^ +$YAz,G<FdH1#wpXH T/A6AHOi,zfOK! 0nzL1Y^zY^Acy@,a}Bk?4_OV%|ft={;fYmp dPQ?R2iZ5|<@"*0%cSBNg"u9X. 3lwb[@YU_5~oE8Ck0@q6j']*lNjvU]m`4RVOP!E+[RA.gLgsKc]K<L|e>ZMI"(f*uA~@=[ciiIs*.H{
                                                                                                                                                      Apr 24, 2024 15:52:24.927099943 CEST447OUTGET /jobs.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:25.155543089 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:25 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 1d 6b 8f db 36 f2 f3 e5 57 b0 6a d1 4b 90 95 e5 7d e4 d1 8d d6 b8 cd 26 29 5a a4 45 da b4 77 08 82 c2 a0 24 da e6 2e 25 aa 24 65 af 7b d7 ff 7e 43 4a b2 65 59 5e 53 5e 6f 92 a6 5a 20 b1 44 71 86 c3 e1 70 66 38 a2 86 fe 17 11 0f d5 3c 25 68 a2 62 36 b8 e7 eb 1f 14 32 2c e5 99 93 70 f7 52 3a 88 e1 64 7c e6 fc 71 7d ed 0c ee 41 05 82 a3 c1 3d 04 7f 7e 4c 14 46 e1 04 0b 49 d4 99 93 a9 91 fb d4 a9 3e 9a 28 95 ba e4 f7 8c 4e cf 9c 6b 37 c3 6e c8 e3 14 2b 1a 30 e2 a0 90 27 8a 24 00 47 c9 19 89 c6 a4 84 54 54 31 32 f8 9e 07 e8 39 c7 22 f2 bd bc a0 82 36 c1 31 39 73 22 22 43 41 53 45 79 52 41 e6 ac 57 9c 52 32 4b b9 50 95 5a 33 1a a9 c9 59 44 a6 34 24 ae b9 39 40 34 a1 8a 62 e6 ca 10 33 72 76 a8 fb 6a 30 7d e1 ba c8 67 34 b9 42 82 b0 33 27 c6 09 1d 11 09 d8 26 82 8c ce 1c 49 15 e9 cd 48 b0 28 1f 20 d7 2d 88 58 42 c9 09 10 10 66 0a d1 50 93 ab 19 0e 1d 8f f1 98 78 d7 6e 5e 96 a3 a3 f1 d8 1b e1 a9 2e ea a5 c9 b8 ec 8e 26 e2 0d c3 21 41 e5 43 f8 0f 48 46 6a 42 90 e0 5c a1 88 0a 12 2a 2e e6 a6 f9 25 d4 c5 db b7 68 42 04 69 a4 4a cd 19 91 13 42 16 bd 09 a5 f4 02 40 27 95 c0 69 2f a6 49 0f 4a 1c 4b 40 3e 63 bd 10 0b 9e 49 c2 da c2 02 2b 80 7f 34 74 53 9e 66 69 1b c8 11 0c aa 8b 67 44 f2 98 b4 6d 15 b8 17 d3 d1 dc 8c 80 6c 03 98 68 c1 81 6e 02 cb 5b d1 ca 40 fa f5 e8 b5 80 b9 fc 3d 23 62 ee 66 b4 0d d0 98 5e 8e 79 1b 00 90 de 18 ab d6 0c 94 8c 86 57 09 9e 16 30 96 40 ba b4 da 4a 6d 8a 35 43 09 22 53 18 25 3a 2d 40 8d 40 fb 5e ae 8e ee f9 01 8f e6 4b 74 ef e9 08 31 45 d0 77 2f d1 37 bf e5 c5 e5 9f 9f 96 ea 2d 10 7c 26 89 c8 d2 b1 c0 11 e8 9f 77 3c 43 18 66 4a 26 69 32 46 38 41 3e 4c 03 9e 8c 07 3c 53 11 30 07 74 51 51 80 0a d0 1e 4c 4a 82 25 41 3e 2e 28 d5 2a 4f 9e 7a 5e 5e 61 82 d3 74 de 03 ad e7 39 83 a2 19 34 e7 99 28 e1 7d 0f 0f 90 82 89 1c a7 82 4f 8b 67 e4 3a 25 82 92 04 26 3b 4e 22 24 49 98 09 aa e6 3d df 4b 97 3d f1 bf 78 4f 92 88 8e 7e 5b 9d ed 9a 1b 44 b8 52 61 a1 96 33 3e 2f ad 00 47 74 5a 32 a1 80 80 7e 63 e4 d4 38 a5 ab d1 48 0f 08 8c f2 dc cd ab 3a 25 64 8c 69 e2 56 c0 6b d0 f5 86 b4 f2 05 08 a8 3c 62 19 8d ea 8d 6d a6 6d 18 70 a5 78 0c 3f 42 37 df 0c 56 07 05 fe 22 cc e8 38 71 41 3f c7 d2 0d 41 ef df 08 bc 4e 2e 73 af 99 7b 8c f4 05 1b bb 47 5b 60 eb f0 8c 8f b9 05 88 01 2b 85 87 26 11 b9 ee 69 0b 6c 09 69 a0 c1 64 20 29 c2 dc 76 e8 66 8d e1 80 de 2f cd e1 56 1c 20 87 db 7b e7 41 f7 b6 30 d0 a2 ca 3a 8f 1f 97 3c 7e d2 92 c7 46 02 63 92 64 08 45 6e c2 13 02 3f 80 26 60 3c bc b2 ed 39 28 af 16 bc ce 98 99 10 00 44 c7 d8 b8 1e f6 c0 06 01 a3 83 c6 e1 9e 80 f5 d2 a3 e0 7b 50 63 77 94 97 3c 90 05 c6 e7 46 c5 20 70 a4 f6 80 f7 4b 67 90 82 b3 22 41 da 4a e6 2b ea 82 5f c8 88 1b f1 19 b0 c1 f7 a0 ba 8d 18 ad b5 93 2d fc 4d 99 05 7a 34 5b f2 b4 91 e0 10 54 27 d5 4a bb e0 c6 45 79 2f d1 6e ec 68 6c 05 d8 3d 8c c0 d3 a4 ac e4 3a 94 a0 a2 64 9f 0d 81 a7 01 9c 51 65 2b e5 ed ee 2d f8 5e c6 5a ca c3 ad 25 08 e6 e5 f8 2f 23 40 9a d8 82 db fa 72 8f 63 a9 bd 0b e8 75 a5 81 4a c9 5f 68 44 8d 41 07 ff b7 98 60 f9 5d 7b fa ed e9 f6 3d 2b 65 7d 67 76 6a e1 0b 1c ef 64 6e aa 18 cf d3 94 d3 44 e9 49 6c 6b a8 2a d0 e9 04 1a 1f 26 59 bc a4 03 c8 6b 63 f6 0c c6 ca d4 7c 0d 33 93 26 d6 d3 cf 82 7f 4d 74 ef 6a a4 0b 6a 4b b7 9d 5f 93 c8 0d 54 72 ec 2c 3b f0
                                                                                                                                                      Data Ascii: e60k6WjK}&)ZEw$.%$e{~CJeY^S^oZ Dqpf8<%hb62,pR:d|q}A=~LFI>(Nk7n+0'$GTT129"619s""CASEyRAWR2KPZ3YD4$9@4b3rvj0}g4B3'&IH( -XBfPxn^.&!ACHFjB\*.%hBiJB@'i/IJK@>cI+4tSfigDmlhn[@=#bf^yW0@Jm5C"S%:-@@^Kt1Ew/7-|&w<CfJ&i2F8A>L<S0tQQLJ%A>.(*Oz^^at94(}Og:%&;N"$I=K=xO~[DRa3>/GtZ2~c8H:%diVk<bmmpx?B7V"8qA?AN.s{G[`+&ilid )vf/V {A0:<~FcdEn?&`<9(D{Pcw<F pKg"AJ+_-Mz4[T'JEy/nhl=:dQe+-^Z%/#@rcuJ_hDA`]{=+e}gvjdnDIlk*&Ykc|3&MtjjK_Tr,;
                                                                                                                                                      Apr 24, 2024 15:52:25.741889954 CEST359OUTGET /css/jquery-ui.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/jobs.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:25.964288950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:25 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:24 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81c-8c85"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:25 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 30 66 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 3d 69 73 ea c6 96 9f 73 7f 85 26 a9 97 4a 62 63 83 d8 ed b9 33 85 37 c0 1b 36 b6 d9 be 4c 09 a9 05 32 42 12 5a 58 9c ca 7f 9f de 24 b5 a4 6e 89 7b df c3 75 13 d4 ea b3 f4 d9 fa f4 ca f9 5f ff 25 7d be 06 c0 3d 48 1f 7d a9 24 6d 2b 67 15 f9 ac 02 bf c9 e5 4a a3 54 6e 97 2a b5 6f 7f 49 4b df 77 2e ce cf 3f 37 a8 66 60 9c a9 f6 1a 96 f6 2d d5 0c 34 e0 5d 48 aa ed 82 33 d5 f3 4e 25 45 85 df 35 c3 b6 e8 63 e0 db b0 b2 63 02 9f 56 58 03 2b 20 df e6 81 ef 87 f5 54 db f2 5d db 5c b8 76 e0 d0 92 25 50 57 73 7b ef 2a 10 1b 29 d2 14 1f 38 86 ba 02 2e 7d 36 14 d3 5e d0 ef ae b2 58 28 73 93 52 71 81 67 7c c5 8f 8e 6b 2f 60 91 37 57 28 a8 07 4c a0 fa 71 05 f2 1c f3 e6 99 86 16 92 f1 6c 97 ad e9 18 96 15 be 82 e5 1e fd 66 db a6 6f 50 de fd 25 58 e3 ea 50 48 ef b6 b4 35 c0 4e 52 2c 4d 5a db 9a a1 1f e0 6b c3 23 75 4e e1 3b cf f0 79 f2 3d c7 15 a0 4c 4c e0 9e ff af ae df 00 5d 09 4c ff 7b c7 85 ad fe 97 7c dd 03 e6 16 f8 86 aa c0 ef 9e 62 79 25 0f b8 86 fe bb ee 85 15 2b 60 fd bb be 0b 9f 2c db 5d 2b e6 ef 50 39 90 f9 21 94 69 e0 7d af 3a fb df e7 8b 6b db b4 dd 1e 50 60 7b bf 83 36 fa 83 85 ef 60 ef 07 2e a0 c5 ba a9 f8 bf cf a1 5e 81 cb d6 d6 f0 e7 77 5d a5 cf 55 fc f9 dd 80 ca 64 ab d5 f0 27 a4 74 0d 35 0d 2c ff bb 8e 3f 31 a9 a8 3c 45 2b 2c 8f 88 85 05 69 6a 61 79 92 5c d8 7e bd 81 fe 62 72 51 79 8a 5c 58 ae d6 d1 1f 24 17 16 d4 ea e8 2f 26 17 96 37 f1 27 92 a3 bd 45 62 d4 d0 1f 23 46 5c 9a 91 22 2e 55 f1 07 09 11 3f ca 73 f4 c7 c8 10 97 d6 f1 27 24 d2 51 7d 63 0b be 97 cb cd 84 04 69 71 9a 4c 54 bb 0a 60 6d 5d 0d ab 11 f9 47 84 92 c5 61 73 8c c5 d2 84 ff b0 ba 94 76 99 69 52 fc 26 dd ac e8 8d a6 68 f5 3a 40 4d 8b 8a a0 a8 1a 72 99 69 5e fa 0d 25 7c eb ba 36 94 98 a6 e9 1a d3 42 5a 9a 22 48 4b 2b 4a ab dd 86 c4 c8 63 5d af c2 bf 98 10 29 55 d5 32 fc 84 44 06 50 b4 a6 72 f8 ae e0 4f 4c 26 2c 27 84 16 fd f5 62 e0 28 aa e1 1f c2 17 e5 df ed 64 41 35 c2 f9 b6 54 34 7b f7 bd 81 3f 31 4a 5a 9c c1 48 cb 23 84 f4 19 e2 83 41 42 5d 59 30 66 d1 a2 3a 74 56 5b d7 3d e0 bf db 4e 08 16 95 3d 02 dd 67 0a 59 37 a7 c5 2d 67 0f a3 d1 b5 ed 1c 5c 24 ef 30 ea df d9 81 05 e3 2a 0c d8 38 42 d9 30 ea b8 24 1a 1b 30 3e db ae 77 29 3d 1a 2a b0 3c a0 49 4f fd 77 e9 af f3 6f df ce ff 92 1e 95 83 1d c0 b8 05 4c 07 b8 de b7 52 e1 07 c2 9d 05 46 89 00 94 96 86 a6 01 4b fa fb db 2f 9a e1 39 50 82 17 92 65 5b e0 f2 db 3f d9 5a 25 d8 a5 40 31 18 30 02 23 00 a2 f8 0b a9 7c f9 ed 17 d5 34 9c 0b 18 eb 55 ff 8f b2 84 ff fe 84 a5 4b 80 1a 78 21 55 9c 3d 7c 5a 2b ee c2 b0 2e a4 12 79 44 ee a4 9b f6 ee 42 22 d8 61 91 a3 68 9a 61 2d 08 4a c7 86 f1 18 4a e3 42 82 a1 dd 36 03 1f 32 f5 cb ce d0 fc 25 45 98 e0 10 f6 29 c0 47 5c 85 54 ca 69 7c 2c bb 50 62 a6 61 01 f2 80 be 95 22 56 cf aa b0 c8 87 b6 52 d2 00 54 9e 42 58 20 32 f9 45 87 ea 28 c1 fe 0c 42 56 ca e5 7f 61 60 0f 96 f8 07 13 70 05 a7 9a 40 71 75 63 7f 31 07 3a ec 99 4f b9 ef 14
                                                                                                                                                      Data Ascii: 20f8=iss&Jbc376L2BZX$n{u_%}=H}$m+gJTn*oIKw.?7f`-4]H3N%E5ccVX+ T]\v%PWs{*)8.}6^X(sRqg|k/`7W(LqlfoP%XPH5NR,MZk#uN;y=LL]L{|by%+`,]+P9!i}:kP`{6`.^w]Ud't5,?1<E+,ijay\~brQy\X$/&7'Eb#F\".U?s'$Q}ciqLT`m]GasviR&h:@Mri^%|6BZ"HK+Jc])U2DPrOL&,'b(dA5T4{?1JZH#AB]Y0f:tV[=N=gY7-g\$0*8B0$0>w)=*<IOwoLRFK/9Pe[?Z%@10#|4UKx!U=|Z+.yDB"aha-JJB62%E)G\Ti|,Pba"VRTBX 2E(BVa`p@quc1:O
                                                                                                                                                      Apr 24, 2024 15:52:26.270117044 CEST414OUTGET /img/banner/bradcam.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:26.490103960 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:26 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 125928
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:51 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e837-1ebe8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:26 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 61 08 06 00 00 00 91 6a b7 db 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd db 8a 2c cb b2 25 e6 11 99 55 35 6f 6b 6f 24 24 d1 a0 a7 06 d1 0d 02 21 fd 86 84 3e 40 48 df b1 bf aa 1f d4 fa 18 9d 43 0b 6d f4 24 68 d0 8d 66 cf b9 d6 aa ca cc 08 e1 19 99 55 99 91 e1 61 63 98 99 7b 56 cd 69 45 37 f3 ac 5d 1e 51 11 1e c3 cd 86 5d 86 7b 97 fe f6 f7 31 b9 ff 74 29 a5 7c 5b e1 df ae 4b 69 1c 53 72 f9 57 fe 73 d2 e3 94 7e 7f 7c bc c5 db 77 69 4c 63 ea 52 8b 7f c5 d9 f4 99 c6 ab cf d1 a5 71 1c 53 d7 55 f8 f7 66 de 96 df cf 1d 9a 57 37 6c 89 cf f3 c4 3a e3 74 75 82 c0 75 28 2c 0c 0e df 2b 38 f5 5c ee b5 70 2a ae 67 60 1d 62 d6 0f 32 47 d3 e7 9d 7d 47 17 7b 59 b2 bb 2d f1 79 06 af 0f 4e b9 2f 73 b1 70 aa 9b 01 07 fb 29 e2 72 ee 87 b8 d9 00 bc f5 0a 5e 67 fe cf d1 5f 94 f9 81 11 a7 2a c7 d2 12 a7 38 3e 21 43 02 7d e0 65 03 0d f9 7f 1a 9f 67 bc 36 c4 a9 23 2e 71 5e a4 a4 b7 27 78 73 30 ad 8b cf 4d df a7 af 0f d3 fb 1c 19 71 99 18 43 f4 5f 8f 5b 82 48 20 71 c8 ea 83 b4 c4 e7 39 1c 72 f0 17 30 6f 27 f1 69 34 bb 93 19 c2 e3 25 3f 20 71 2b c9 36 ba ee 3a 6c 1d 29 95 e9 e6 3b c4 a9 0b 3e cf a8 c3 71 4a e5 01 16 fd d0 f2 3a 34 9b af 55 bf bf 62 47 ab fd 61 db ca 5a bc ba b8 dc 08 3f b1 92 87 82 f8 cf ab bd 2d d8 53 57 5c ce ad a2 13 4e 21 7e 44 fa 0b 63 7a 6f 82 e1 c2 77 fc 08 f8 84 dd 80 0f 4e b9 04 e0 0c 90 2b cb 12 7e 8d 62 de a3 25 3e cf f9 ca b6 38 7d 35 1f ce eb bc 82 b5 7c bb 25 fd 61 5b e2 54 15 00 19 a7 8b 9e 90 8b 38 48 6b e8 9c 01 23 f9 fb 6a 76 b3 f4 87 15 9f 44 f9 19 38 fb a7 fd 5e b3 eb 14 af 67 bf 84 9c 20 53 be b8 91 1d bd 5a 06 4e fe 82 88 33 a1 f4 d8 d9 bf 99 cd 20 1e 37 a9 eb a3 37 eb fc 16 75 7f ee 73 24 29 16 80 4f 60 53 82 c8 85 3c b3 6b 95 b2 a9 77 02 9b 19 44 68 ed dc e1 0f d1 4e c3 6e e2 f0 3b d8 f0 a9 73 1a 38 c0 ae 96 0d 7e d9 42 4a b2 25 4e 1b 19 7d 6b 11 17 2c 3a 94 93 88 38 ca d4 23 5f 7d b5 c3 3a a4 9b 65 48 c0 a9 5f 72 a1 48 7d 42 30 93 ec 85 92 68 57 49 8a 77 8e 53 10 9f e5 f7 f6 29 3e 70 3d 22 ef 10 a7 26 5c ce 2f 26 c9 33 5b a5 9a f1 a4 89 ff b4 c4 29 40 2e cd b8 6c d0 6c 20 c2 10 78 cf 53 52 d6 fe 01 04 3b ea 8a cf 4a 4d 31 ab fc 5d f6 13 f9 f2 6f 8f 5d ea 7b ae bb 89 2a 1e b9 e3 b2 22 4e 1d f1 89 37 13 48 cd 98 33 3b d3 24 87 56 d9 9e 5e d9 df 2a 0b 4d b8 a9 ed fd 38 fe e3 e0 ef 45 5c ce e3 46 dc 8e ba e3 54 36 3b ac f7 5d 8c 9b 4c 4d 04 aa bc 47 93 17 7b 7b ad 23 82 6d 38 e5 ae c7 d7 e1 cd 53 d1 f8 bc 43 53 4c e3 d9 64 9b 62 ae e2 05 a0 68 5b ad 89 12 cd 9a 36 c7 e7 f9 c1 70 9c da 97 8f a1 79 12 6e d6 3a f9 ff 57 9e c4 ad 5a f4 73 ad 8f 03 f3 50 00 2e 65 7f e2 13 37 15 d3 97 04 3c ee 3e d4 cd bc ab 0d b0 9c 70 7e 17 13 0d 4e 94 ca af 37 12 4d 40 e6 0b 7c 4f bb 61 5b 87 7e b5 c7 a8 80 d3 3b e0 b3 3c 3d 05 3b ea 62 37 4b 71 a2 8f 3d c5 fc 08 e8 27 a8 22 ad 24 b6 5c f0 87 d5 f0 e9 56 0d 26 12 2a 7e 5e 68 3f a4 f4 fb 0e 2a 00 6b fe
                                                                                                                                                      Data Ascii: PNGIHDRajsBIT|d IDATx^,%U5oko$$!>@HCm$hfUac{ViE7]Q]{1t)|[KiSrWs~|wiLcRqSUfW7l:tuu(,+8\p*g`b2G}G{Y-yN/sp)r^g_*8>!C}eg6#.q^'xs0MqC_[H q9r0o'i4%? q+6:l);>qJ:4UbGaZ?-SW\N!~DczowN+~b%>8}5|%a[T8Hk#jvD8^g SZN3 77us$)O`S<kwDhNn;s8~BJ%N}k,:8#_}:eH_rH}B0hWIwS)>p="&\/&3[)@.ll xSR;JM1]o]{*"N7H3;$V^*M8E\FT6;]LMG{{#m8SCSLdbh[6pyn:WZsP.e7<>p~N7M@|Oa[~;<=;b7Kq='"$\V&*~^h?*k
                                                                                                                                                      Apr 24, 2024 15:52:39.177937984 CEST410OUTGET /img/elements/d.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.398535013 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 14520
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:22 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e856-38b8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 41 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 42 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 38 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 39 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAAB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AABB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AA8B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AA9B95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:40.912372112 CEST411OUTGET /img/elements/g1.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.146794081 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 124531
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-1e673"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 33 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 32 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E893CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E892CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:41.847117901 CEST411OUTGET /img/elements/g7.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.067260027 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 157297
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-26671"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 32 43 34 30 46 44 39 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 32 43 34 30 46 44 38 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FD9CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FD8CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:44.994538069 CEST414OUTGET /img/blog/single_blog_5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.214673042 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 485273
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:00 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e840-76799"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 38 35 37 44 36 39 37 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 38 35 37 44 36 39 38 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 38 35 37 44 36 39 35 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 38 35 37 44 36 39 36 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e da fc cc 28 00 07 64 09 49 44 41 54 78 da 7c bd 4b 8f 6d d9 71 26 b6 62 ad fd 38 8f cc 9b f7 d6 bb 48 8a 14 49 89 b2 1e cd 6e 37 d0 42 ab 2d 74 0f 7a 62 74 db 1e 36 0c c3 06 0c 8f 3d f1 d4 f0 3f f0 d4 06 0c 78 e2 81 fd 07 ec 81 dd 16 ec 86 e1 c7 a0
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8857D697554311E9BC49994C08DE871D" xmpMM:DocumentID="xmp.did:8857D698554311E9BC49994C08DE871D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8857D695554311E9BC49994C08DE871D" stRef:documentID="xmp.did:8857D696554311E9BC49994C08DE871D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(dIDATx|Kmq&b8HIn7B-tzbt6=?x
                                                                                                                                                      Apr 24, 2024 15:52:46.326138020 CEST407OUTGET /img/post/post_6.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.546252966 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17631
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-44df"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 41 43 31 33 30 46 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 41 43 31 33 31 30 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 41 43 31 33 30 44 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 41 43 31 33 30 45 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a5 24 24 78 00 00 41 4f 49 44 41 54 78 da 4c bc f9 8f a6 d9 75 1e 76 ef bb 2f df fe d5 57 7b 55 57 57 4f 77 4f 4f cf 4e ce 90 14 49 51 a2 2c 59 94 29 18 96 9c d8 56 16 27 06 f2 43 82 04 fe 0b 02 04 08 90 00 49 10 20 40 f2 4b 62 27 76 12 d8 81 20 d8 26 b4
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BAC130F55CD11E9BE56A9EF43322DE0" xmpMM:DocumentID="xmp.did:6BAC131055CD11E9BE56A9EF43322DE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BAC130D55CD11E9BE56A9EF43322DE0" stRef:documentID="xmp.did:6BAC130E55CD11E9BE56A9EF43322DE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$$xAOIDATxLuv/W{UWWOwOONIQ,Y)V'CI @Kb'v &
                                                                                                                                                      Apr 24, 2024 15:52:46.551162004 CEST407OUTGET /img/post/post_8.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.771543026 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 16499
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86c-4073"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 33 34 41 42 39 36 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 33 34 41 42 39 37 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 33 34 41 42 39 34 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 33 34 41 42 39 35 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a8 b0 03 46 00 00 3c e3 49 44 41 54 78 da 94 bc 69 8c 64 59 76 1e f6 ee db b7 d8 23 72 cf ac cc 5a bb b6 5e aa a7 b7 99 9e 9e 19 91 1a 81 a0 16 82 16 28 1a 84 2d 93 22 44 0b b6 09 6b 31 29 53 36 e5 1d 06 64 41 86 20 40 b0 01 ff 30 04 19 fe 61 c8 10 24 6a
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B134AB9655CD11E9B659FE4820F7C71C" xmpMM:DocumentID="xmp.did:B134AB9755CD11E9B659FE4820F7C71C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B134AB9455CD11E9B659FE4820F7C71C" stRef:documentID="xmp.did:B134AB9555CD11E9B659FE4820F7C71C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F<IDATxidYv#rZ^(-"Dk1)S6dA @0a$j
                                                                                                                                                      Apr 24, 2024 15:52:50.913563967 CEST420OUTGET /img/comment/comment_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.134938002 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11401
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:19 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e853-2c89"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 43 43 36 39 44 35 44 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 43 43 36 39 44 35 45 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 43 43 36 39 44 35 42 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 43 43 36 39 44 35 43 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e b3 e6 3f 3d 00 00 28 f9 49 44 41 54 78 da 84 7c 79 8c 24 f7 75 de f7 ab be ef 9e ee b9 8f 3d b8 3b bb 5c 92 cb 48 24 45 5d 94 60 05 b6 2c 33 50 24 47 76 6c 20 48 02 04 72 fe 91 8c 44 91 0c db 09 90 bf 02 38 09 8c 20 81 6d 20 30 a4 18 36 62 23 86 c4 e8 22
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1CC69D5D55D611E9B872B6C1D95BEC6F" xmpMM:DocumentID="xmp.did:1CC69D5E55D611E9B872B6C1D95BEC6F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1CC69D5B55D611E9B872B6C1D95BEC6F" stRef:documentID="xmp.did:1CC69D5C55D611E9B872B6C1D95BEC6F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?=(IDATx|y$u=;\H$E]`,3P$Gvl HrD8 m 06b#"


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.44974445.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:01.363815069 CEST357OUTGET /css/font-awesome.min.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.584522963 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:23 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81b-7918"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 62 62 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5d 4d 8f e4 b8 91 bd fb 57 e4 ce c0 3b dd 46 65 4d 49 95 f5 d9 f0 ee ec 07 0c 18 b0 b1 07 fb b0 87 bd 50 12 95 c9 2e 49 54 53 52 65 65 37 fa bf 6f 50 62 28 a9 ac 17 f2 2c 30 87 35 0c bb 9a 7c a4 28 f2 31 18 0c 3e 31 7f fe c3 3f fd 6e f3 87 cd e6 4f b6 e9 37 ff 76 d4 9d ad f5 66 77 fd 70 7d b3 c9 4e 9b 5f 0a f5 aa f7 aa 29 4e 9b ed e6 d0 f7 ed f3 cf 3f 97 84 54 13 f0 da 58 4a ff 25 4a 19 eb fa 8b c9 75 d3 69 a9 c8 cf 55 c8 ff e0 1f fa bc f9 db 9f ff b2 f9 af 3f fd 65 93 5c 27 57 9b ff f8 db df 9e 37 7f fd f3 df b9 92 8f 54 e3 cf e3 13 b6 a5 ca f5 b7 f0 57 6d aa d3 f3 4f be 7c 68 f3 4f 9f 3a 97 3f 0f ae fa f0 d3 f5 f5 f8 c0 2e 7e ec f6 a8 33 ff cf 6b 6d fb 7f 7d fd e3 f8 82 3f 7d fc 3f 94 f9 d1 e8 d2 bc fd f3 5c 74 53 5a 57 ab fe c3 4f ba ce 74 51 e8 62 6b 5b dd f4 a7 56 ff f4 f1 ea 1f 57 79 b4 65 99 fe eb fb da c6 f4 5f 5d 83 50 c1 af 2a df f7 a8 78 ef 06 fd ab 5f a2 7b dd 73 15 3f 46 f9 4e ef 87 4a b9 a8 56 02 52 67 8f 43 77 d4 66 7f e8 9f 1b 9f 53 4d 49 5d 7f aa 74 48 f9 7e 5d aa 6f 85 e9 da 4a 9d 9e 4d 53 99 46 6f b3 ca e6 2f 23 34 80 36 cb ff 4b 76 ed db cf c9 26 22 43 a8 d7 7c d5 54 c7 41 3b d3 7f ea f5 5b bf 75 ba 29 e8 5f cd fe 59 0d bd fd e4 5f e4 c5 10 9d 46 74 6d 6d 7f 18 f3 9a de a8 ca a8 4e 17 9f b6 b5 fd ba b5 dd db 25 66 ef d4 a9 cb 55 a5 7d 83 b7 d5 fe db f9 89 c9 f5 6d f8 8f ae 3f 8d 2f 70 98 de f9 fa e1 8e 52 5e b5 eb 0d 95 dc d2 23 f6 cd f3 36 b9 fb fd 58 47 fa 16 d5 91 ea 7a 4c bc 8d 13 6f 43 e2 2e 4e dc 85 c4 bb 38 f1 2e 24 96 c7 6f 47 53 f4 07 6a 53 fa 78 f7 90 ec d2 27 6a c1 d8 15 d3 d3 69 8a f5 da 8d d8 a1 fa d6 aa a2 a0 97 db 56 ba ec 9f 6f 3e d5 ca ed 4d 33 fd 2b bd a6 c2 63 15 e3 4b 75 61 d4 b6 9e 2b 34 2a 8d 0e 75 fc 4b 65 be b5 b6 33 bd b1 cd b3 d3 95 ea cd 6b e8 a3 28 43 65 9d ad 86 5e 7f 1a eb de 2e 2a 9f 1a bc 48 ea 6d fb bc f8 37 7c 81 ca 84 a1 98 2a 4d ae a7 37 7e bc 0f 9d 91 59 47 83 cf 2f f9 7c 4d 7d bc b9 4e ef fc ff 26 7e 60 a6 fc 67 6a 99 29 36 d7 37 8f 94 f1 a3 d6 3a a4 6f 9d 2a cc d0 51 3b 42 75 ed 50 55 63 df 7c 2b 2b ab fa 67 ff e7 39 c3 f9 11 0f 39 e3 df 3e 6b 59 2c 74 af 9b b8 11 06 f7 a2 82 78 08 26 88 54 bb d4 9c eb 7f f4 c0 d5 a7 51 6b ba d6 34 df 78 a6 a8 c6 d0 84 f6 43 18 72 36 69 b7 31 4d 69 1a d3 eb 8d 27 bb 72 9f 7e 0d 88 7b aa d3 2b 75 27 51 b1 ae d7 6d f7 e1 f1 23 a8 1d c1 be ff c2 d5 be e8 53 e9 54 ad bb 0d bf cc cd ef e7 67 f6 4e 35 9d b7 52 cf ce f6 aa d7 1f 6e 0a bd ff f8 09 27 7f 4f 6e d6 8a de de 3d e1 c2 21 e3 fb f7 5f fe 1f b5 c5 f7 ff 94 b6 7d ba f9 b6 ad bb 6d 69 2a 9a 4a cf 3f b4 ce ee 4d f1 fc 9f ff fd e7 5a ed f5 df b9 86 eb bf 9a dc d9 ce 96 fd f5 bf ab ce e4 63 ee 87 b1 0a 1a 8c 3f 26 1f 7f f8 24 36 e7 69 7a 15 ff 14 29 4f 48 8f db 99 3c fe 16 0d 4d d7 1a 4a 8f 90 5b ca 99 52 46 dc d6 f4 e1 b7 68 eb ed 5a 5b e9 11 72 5b 39 53 ca 98 96 87 ca b4 db 83 75 e6 ab 5f bc ab df a0 c1 37 57 9b da 38 67 9d c0 87 71 c9 fc b0
                                                                                                                                                      Data Ascii: 1bbe]MW;FeMIP.ITSRee7oPb(,05|(1>1?nO7vfwp}N_)N?TXJ%JuiU?e\'W7TWmO|hO:?.~3km}?}?\tSZWOtQbk[VWye_]P*x_{s?FNJVRgCwfSMI]tH~]oJMSFo/#46Kv&"C|TA;[u)_Y_FtmmN%fU}m?/pR^#6XGzLoC.N8.$oGSjSx'jiVo>M3+cKua+4*uKe3k(Ce^.*Hm7|*M7~YG/|M}N&~`gj)67:o*Q;BuPUc|++g99>kY,tx&TQk4xCr6i1Mi'r~{+u'Qm#STgN5Rn'On=!_}mi*J?MZc?&$6iz)OH<MJ[RFhZ[r[9Su_7W8gq
                                                                                                                                                      Apr 24, 2024 15:52:01.584619045 CEST1289INData Raw: 25 3f 2f b9 6c f8 22 0b 27 9f 1b cd 8b e8 6f d0 e4 f4 57 35 99 9e bf 15 9a 1c b2 70 f2 77 ea 77 db 6f 16 b3 ed ea 5d 1a 11 e8 7d 22 8d 54 94 78 31 56 97 39 73 87 84 ce 98 97 e4 ae 57 f9 cb fb 25 f9 13 f4 b1 c2 da 4b 8b 61 70 59 d2 0b 17 26 7d ef
                                                                                                                                                      Data Ascii: %?/l"'oW5pwwo]}"Tx1V9sW%KapY&}(YjU&<2aEM3{NvL@<zy?Oyss$+?@D:!4=B:P==~s0/<~B5<L?NaK~^Cc`:@"d$?
                                                                                                                                                      Apr 24, 2024 15:52:01.584636927 CEST1289INData Raw: 05 d4 43 f4 a8 b5 f7 e2 40 e1 34 d9 20 e4 e9 62 96 31 9f ae e2 54 58 72 5e c3 7c ef 42 44 a0 cf d0 48 71 92 27 f6 7c 9c df a9 78 0b 88 7b 9f dd 68 ad 17 8e 83 c3 0b fe 53 20 cf a1 28 70 ff a9 40 9d 6c a8 aa 83 75 90 5e 8a f7 f7 ba 82 5b b9 92 dd
                                                                                                                                                      Data Ascii: C@4 b1TXr^|BDHq'|x{hS (p@lu^[cn/Mz8z-[$M-`H$7qN|#oBcQQlr`@.\TR 23fIC3Rvq,!<4$gWP'k`%kO
                                                                                                                                                      Apr 24, 2024 15:52:01.584650040 CEST1289INData Raw: 2c f3 81 c0 79 07 16 9d c3 ac e1 39 5c 10 89 82 20 8e f7 62 b6 6e b1 90 3b 61 bd 4b 6f f7 17 2e e4 64 d5 c7 70 08 77 ab d8 23 ac 86 09 b5 2c e3 10 17 75 e0 9e 67 9d 4c a8 e1 9d 86 f4 a2 12 71 ee b3 9c 46 0f f3 99 e3 55 f8 37 84 73 70 2b c3 ad 0a
                                                                                                                                                      Data Ascii: ,y9\ bn;aKo.dpw#,ugLqFU7sp+<-,mQU5k|y'-t,YspqK'Dkss2ve;Q)7,Fg>CP+SU{PB++!0ZRZBgubT-vFl3\7XbNxN^'![
                                                                                                                                                      Apr 24, 2024 15:52:01.584661961 CEST1289INData Raw: 99 ad 61 78 53 cf 11 b6 3c a7 ee cc 54 a4 05 9a ec d2 d0 67 56 30 ed 2c 40 eb b1 23 cd 22 33 e2 b0 cd fd 7d 7e f0 95 f5 79 83 02 a7 3c eb cb c6 5e 93 be c3 4b 58 54 e6 bf 23 c0 06 41 07 26 9d 74 05 7d 4c d6 93 f9 b9 33 71 0b bf 73 a0 cc d1 94 d0
                                                                                                                                                      Data Ascii: axS<TgV0,@#"3}~y<^KXT#A&t}L3qs-`X*=>3_N =~ZbHX6Ft}lgT<{G-1~l|lFcxAmObcuc}:qxo(sI^p?VNJ
                                                                                                                                                      Apr 24, 2024 15:52:01.584673882 CEST998INData Raw: a3 e5 76 f8 fa 15 02 02 5d 46 c5 0b 04 f0 12 ea 15 26 34 20 70 66 9c f5 61 d4 96 5c 30 49 2c 0f 0b 22 09 55 19 78 e6 95 b2 48 4c 17 f0 b8 3f 9d af 6f 3a df 02 23 ed 15 59 2d 96 db c2 e8 16 b7 fd 71 f6 bf 0a 38 1b 58 1a 56 8e 7a da e9 17 69 20 8e
                                                                                                                                                      Data Ascii: v]F&4 pfa\0I,"UxHL?o:#Y-q8XVzi ?=b 04L&/e~?K8nw0t%gSENXXvP&,_|vBw~ce^j8"K_Be^g4
                                                                                                                                                      Apr 24, 2024 15:52:01.591141939 CEST346OUTGET /css/gijgo.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.812726021 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:24 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81c-eb42"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 34 34 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 93 dc 36 72 9f e5 2a ff 07 66 55 57 7a 64 38 9a f7 3e 54 76 4e 3e db 67 57 9d 53 a9 3b 27 95 2a c7 1f 38 43 cc 2e 2d ce 70 42 72 b4 5a b9 fc df 83 27 d1 00 1a 20 38 3b eb 4b ae 22 d9 92 16 04 ba 1b 8d ee 46 a3 d1 00 c6 b7 bf a4 eb 63 db 56 fb e4 d7 cf 3f 4b e8 af 75 b6 79 7f 5b 57 c7 7d 9e 6e aa b2 aa 6f 92 e7 db 25 fb fd 56 7e af ea 9c d0 d2 e9 e1 63 d2 54 65 91 27 cf f3 3c 97 1f 55 8b c9 64 62 54 4f eb 2c 2f 8e cd 4d 32 3f 7c 94 1f 0e 59 9e 17 fb db 9b 64 45 01 4d 27 5d f9 e6 58 37 0c c6 a1 2a f6 2d a9 69 e9 6f 9f 7f f6 f9 67 63 4a e8 71 df 90 92 6c da 6c 5d 12 45 6e 7a 4f d6 ef 8b 36 6d ab e3 e6 2e dd 64 65 59 1d db 9b 64 5f ed c9 5b b3 c6 b1 a1 74 08 00 e6 f7 f7 77 ed ae f4 7f de 55 9f 02 1f 1b ef 37 ac bc eb 4a 5d dd ab 1e e4 45 73 28 b3 87 9b 8e d0 75 a5 78 a1 3f 51 3c db 92 7c 44 3e b1 62 40 0d fb 31 bd af b3 c3 4d c2 fe 94 5f dc d2 8e 92 5d 56 df 16 fb b4 24 db 36 5d 2a 9a 40 e1 4d b2 e4 63 83 36 98 4e d0 16 72 38 bb 26 f7 45 de de a5 db 63 59 aa ea bc 84 55 9c fc 01 56 14 83 9f ca b1 57 95 03 22 d1 92 8f 6d 9a 95 c5 ed 3e dd 10 d8 46 7f b8 49 c4 17 d8 6c 5b ed db b4 29 3e 91 74 ba 52 2d ba 32 4a d6 ca a4 ff ae c8 73 b2 77 06 0c 0e ea 9b d7 af 93 1f 32 8a a6 c8 ca e4 6b d2 50 c4 c9 eb 37 a2 b9 50 b0 74 97 bb 3a 76 93 4c 12 53 55 0c 19 b2 b4 67 a6 b5 44 28 5a 7d bb ce 5e 4e 46 89 fc 6f 7c 75 f9 4a 56 38 54 4d d1 16 15 ed 7d 4d ca ac 2d 3e 28 90 77 a4 b8 bd a3 63 34 5f 75 c0 c4 d8 dd 74 84 ec e8 40 ca 01 5a 2d 5c 85 9d 28 fe 18 cc 28 f6 65 b1 27 e9 ba ac 36 ef 95 d4 31 8e 6e b3 5d 51 d2 ef 17 7f ad d6 55 5b 5d 8c 2e be 23 e5 07 d2 16 9b 8c fe fb 1d e3 d7 c5 a8 c9 f6 0d d5 95 ba d8 c2 a6 72 30 6a b2 83 a5 f7 b2 03 cb ce c6 f0 b1 6e 6b 0a 63 5b d5 bb 9b e4 78 38 90 7a 93 35 aa cb 25 69 5b a6 8b 87 6c 23 3a 20 cb ab 0f a4 de 96 d5 fd 4d 22 06 f8 ad 92 cd b2 4c 37 77 d9 fe 96 62 a7 1a 97 36 77 59 5e dd 2b 64 0c 8f 64 ad fe 98 8c 67 0d 95 d3 75 b1 49 d7 e4 53 41 ea 97 e3 c5 68 32 9a 8e a6 af 46 b6 45 f5 d4 1d cf 58 e5 de 1a 8a f6 63 cb f8 6d 48 8b ab 27 1d 77 72 b2 a9 ea 4c 50 0d 5a a0 5a c2 59 c6 c6 12 11 15 ca 31 36 72 a5 6a b4 a3 8c 2b 15 34 0f 3f 7b 0d f0 93 58 d8 4e e9 6e ee 18 5d fe e9 8d eb d0 74 79 35 52 ff 8f 67 af 70 40 54 d6 d9 d4 d3 a9 b1 a9 84 13 3e 42 2b 35 40 ae 8e bb 10 93 f1 4e 9a 8c b4 d8 54 fb 66 e4 7c a7 3f b1 2f 0a 63 90 fd 6f 5e 43 ad 19 cf b5 de 48 e3 5c 8b e1 64 2a cd 4c 93 4b 8f f1 83 81 58 9a 83 99 36 07 9d 70 4c b5 1d d1 76 63 86 d9 0d d7 68 f0 a9 1c 65 0d 42 4a 0f b3 b0 16 16 fb 4c bc 74 c6 28 4b 94 43 9a 52 7f bf 65 11 42 79 b6 61 e6 76 88 c0 2d 70 81 4b 59 bb 83 02 e4 b5 e8 21 13 ec 15 18 63 06 65 76 0c cc 4e de 79 88 1a f0 b6 da 41 df 0f ca fe 62 f6 ca a6 c8 3f 1b 0c 9d 04 b4 09 32 4c 13 28 ef e4 8c 0e 0c 18 41 7b 72 33 3d 0f 73 84 e0 6c 0c 4d 23 f3 6a de 7a 75 5e 4c ba 08 43 6f b6 d5 e6 a8 e4 14 14 5b 02 62 f2 76 d6 c3 5b db f0 63 78 6f 28 f7
                                                                                                                                                      Data Ascii: 2446=k6r*fUWzd8>TvN>gWS;'*8C.-pBrZ' 8;K"FcV?Kuy[W}no%V~cTe'<UdbTO,/M2?|YdEM']X7*-iogcJqll]EnzO6m.deYd_[twU7J]Es(ux?Q<|D>b@1M_]V$6]*@Mc6Nr8&EcYUVW"m>FIl[)>tR-2Jsw2kP7Pt:vLSUgD(Z}^NFo|uJV8TM}M->(wc4_ut@Z-\((e'61n]QU[].#r0jnkc[x8z5%i[l#: M"L7wb6wY^+ddguISAh2FEXcmH'wrLPZZY16rj+4?{XNn]ty5Rgp@T>B+5@NTf|?/co^CH\d*LKX6pLvcheBJLt(KCReByav-pKY!cevNyAb?2L(A{r3=slM#jzu^LCo[bv[cxo(
                                                                                                                                                      Apr 24, 2024 15:52:01.812762022 CEST1289INData Raw: 37 e4 ae 2a 73 e0 44 49 d7 fc 8a b0 df 9e 86 cc da 16 fb c3 b1 4d 4f 85 70 2a 08 2a ed 6c 7e a6 8c 98 2d 3a 9f 12 b5 27 6e 89 4f 01 10 e0 f3 19 02 7c 3e b3 81 83 92 7e e0 55 9e 95 ae 92 6e 8b 8f 44 2d 8b da ea a0 05 50 d9 98 4e b5 c4 b8 ab 9f 85
                                                                                                                                                      Data Ascii: 7*sDIMOp**l~-:'nO|>~UnD-PN~DyT^gMPW}NM]%WbZ\.+%)M&&!J*qo_?I9Ke>%,z$_\u.~9pm#Tv}0$aSc\nQJDYE!Cp&
                                                                                                                                                      Apr 24, 2024 15:52:01.812768936 CEST1289INData Raw: 5d 20 59 4d 6d 42 9a d7 d5 e1 18 ee c5 c2 6d bb 61 21 e1 60 a3 a5 db a8 26 5b 2a 07 77 c1 66 2b b7 59 99 51 67 fa 40 97 3c c1 86 97 6e c3 6d 51 c7 b4 bc 42 ba 97 ed 37 a4 0c b6 ba c6 98 42 b2 f0 50 66 48 23 b6 42 4c 37 45 4d 5b 07 db ae dd b6 39
                                                                                                                                                      Data Ascii: ] YMmBma!`&[*wf+YQg@<nmQB7BPfH#BL7EM[9poms_[1\umfMQZ'Q )"w,=e0j=5X#*etsDIion0(b&SGC-E-z#X;:E4{Q6h-EBt;[
                                                                                                                                                      Apr 24, 2024 15:52:01.812776089 CEST1289INData Raw: 88 9d 3a 07 ef 5d eb 87 8f 5c c5 52 c6 18 de 11 16 8e 25 5a b9 3d 72 d1 07 16 b8 3f de 91 1d e1 db c8 86 5c 80 a5 74 cb ac 17 fd 33 b0 0a 34 2e 01 f0 9d 0b 70 85 0f 43 12 36 e8 be b3 e7 a7 82 2d 58 1b f6 ef d1 63 60 98 67 0f 93 a8 81 31 1c 7d ae
                                                                                                                                                      Data Ascii: :]\R%Z=r?\t34.pC6-Xc`g1}E,3Tlv.xbJuc:yYE{9HO.]*M%CR}Nf$zU^JW>3QU\zgUUuM]+p^W.$Wp-QG#DU{HQN
                                                                                                                                                      Apr 24, 2024 15:52:01.812783957 CEST1289INData Raw: a1 21 7c e1 cb 80 9f d8 5e ec 17 17 6c 15 80 e0 d4 a7 90 60 46 e9 23 c8 30 64 2f e8 a5 1a 26 08 b1 14 ea 66 17 c4 17 71 a8 96 46 f5 0c a4 53 bd f7 dd 38 63 a1 3f 3b 1a c9 23 3e 6a c1 a1 92 2c eb e1 d8 53 d1 27 26 12 73 5b ef e9 29 3a 43 f6 c8 14
                                                                                                                                                      Data Ascii: !|^l`F#0d/&fqFS8c?;#>j,S'&s[):C$|cMDS\P`T4O}F;>4-_}Eeo]u2H_DIxm[z"i?5.B`uFw']'QTXPDDXO7
                                                                                                                                                      Apr 24, 2024 15:52:01.812792063 CEST1289INData Raw: 12 f4 41 ce df df fe ea 01 c4 c6 34 98 30 00 3b f0 84 26 96 42 87 f2 17 da 3f 0f 5e 80 12 d5 63 fb 4a 58 dc 26 f5 5c 92 0c 9c cb d0 b2 cd b2 a5 da 32 77 9e a4 71 7d 6e 3f bb 2d 25 b1 9d 21 40 d6 72 be fa fa 5b b1 50 fd 9e 3a 1b b7 55 f2 ce b9 d6
                                                                                                                                                      Data Ascii: A40;&B?^cJX&\2wq}n?-%!@r[P:Ud0>S!N@lSnY8O-#P*1&$73o+lIB'Dz%bY%>38c<b_*f9bpov{O+wOC-}Ba'
                                                                                                                                                      Apr 24, 2024 15:52:01.830451012 CEST406OUTGET /img/banner/illustration.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.050137997 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 64234
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:52 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e838-faea"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b5 00 00 01 ff 08 06 00 00 00 49 8b 25 d6 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec 9d 09 94 5c 55 9d ff 7f f7 6d b5 75 75 77 f5 9e 8d ec 5b 67 27 20 a0 a2 71 19 14 11 47 d4 76 86 d5 b0 d8 23 20 8a 83 e2 82 48 01 86 35 8a fe 19 47 cd 99 19 50 71 19 a3 32 e3 02 02 a2 88 3a 20 90 90 85 84 24 64 ef a4 d3 e9 ee ea bd 6b 7d ef dd ff 79 9d 74 e8 f4 56 af aa 5e bd 7a af ea fb ce f1 e8 b1 ee f2 bb 9f df ad ce a7 6f df 77 2f 23 3c 20 00 02 20 70 1a 01 ce 9a 9a 48 08 85 48 f0 b4 90 d0 56 36 f4 bf 99 d4 4d 42 3c 48 2c 90 20 96 08 10 f3 27 89 25 92 c4 92 3e 62 de 14 b1 94 f1 1f 2f 31 8f 4a 4c 55 89 05 02 44 29 95 98 20 90 90 2d 60 5d 27 dd a8 9b 4c 10 97 24 e2 b2 44 3c 11 27 2e cb c4 e3 32 71 25 46 dc a3 10 8f 2a c4 3d 83 c4 bb 88 c8 e3 21 ee ed 27 de ef 25 ee eb 21 de ed 25 1e 08 10 0f 1e 27 de 56 46 9c 88 b4 8d 1b 8d 76 99 f1 bf f1 80 00 08 80 00 08 14 09 01 56 24 e3 c0 30 40 00 04 26 24 c0 85 f0 1a 12 22 3e 12 13 12 89 92 97 04 95 48 f4 07 88 f5 8b 24 88 51 12 04 89 04 41 24 21 17 01 75 5b 02 0c 61 16 19 69 92 40 5a b7 46 ba 20 90 26 49 a4 25 93 a4 2b 0a 69 53 37 90 16 26 36 24 d5 78 40 00 04 40 00 04 9c 4f 00 52 eb fc 1c 21 42 10 48 43 80 b3 e6 d5 24 25 97 91 e8 1f 24 29 1a 20 29 a0 93 a8 71 12 25 99 24 e0 cb 8d 40 3c 46 9a 40 a4 f9 3d a4 f6 09 a4 f5 f7 93 1a 0a 91 ba 61 03 69 04 e9 cd 0d 2e 6a 83 00 08 80 80 85 04 20 b5 16 c2 44 53 20 90 5f 02 43 db 02 e4 50 88 24 cf 20 49 ba 48 b2 a4 90 a4 e9 24 e6 b7 5f b4 3e 11 01 63 b5 57 4d 90 9a f4 90 aa 69 94 ea ec 24 f5 c9 27 29 89 ad 0d 98 33 20 00 02 20 60 3f 01 48 ad fd cc d1 23 08 a4 25 b0 66 0d 97 66 cd 22 49 10 48 66 fd 24 cb 5e 92 b0 ea 9a 16 9b 63 0a 88 02 69 6a 92 d4 1e 8d 52 c9 24 a5 8c 6d c1 1b 37 32 cd 31 01 22 10 10 00 01 10 28 42 02 90 da 22 4c 2a 86 e4 2e 02 4d 4d 5c f1 7a 49 16 45 92 95 04 49 8a 8f 14 77 8d 00 d1 9a 21 60 ac ea 26 06 29 e9 21 4a 76 0c 49 ae 21 bb 78 59 cd 0c 3b 94 01 01 10 00 01 33 04 20 b5 66 28 a1 0c 08 58 48 c0 90 d8 5a 22 85 f9 c8 93 d2 49 51 14 c2 f7 d0 42 be 6e 69 2a 99 24 4e 7e 4a 79 06 29 49 5d 94 78 18 db 16 dc 92 3a c4 09 02 20 e0 50 02 f8 c7 d4 a1 89 41 58 c5 43 a0 b9 99 cb 52 37 79 3c e5 a4 24 34 52 4a e9 84 81 e2 c9 a2 3d 23 49 c6 28 a9 fa 28 d1 df 4f 89 8d 1b 59 d2 9e 5e d1 0b 08 80 00 08 14 07 01 48 6d 71 e4 11 a3 70 10 81 f0 1a 2e ed 9b 41 1e 25 4e 1e 4f 00 12 eb a0 d4 b8 2a 14 63 bb 02 4f 52 c2 9b a2 f8 43 1b 29 81 93 16 5c 95 3e 04 0b 02 20 50 00 02 90 da 02 40 47 97 c5 46 60 e8 54 02 6f 8d 4c 5e a6 90 07 2b b1 c5 96 5f 67 8c c7 58 c5 95 54 8a ef ec a0 f8 73 cf 31 d5 19 51 21 0a 10 00 01 10 70 0e 01 48 ad 73 72 81 48 5c 44 c0 38 9d a0 b1 96 bc aa 44 5e 32 5e f0 c2 be 58 17 65 cf fd a1 26 25 e3 d8 30 8a 6e d8 40 31 bc 6c e6 fe 7c 62 04 20 00 02 d6 10 80 d4 5a c3 11 ad 94 00 01 63 6f ac 67 90 7c 29 81 bc 38 5e ab 04 12 ee 92 21 6a 71 8a 49 dd 14 7d f8 49 96 70 49 c8 08 13 04 40
                                                                                                                                                      Data Ascii: PNGIHDRI%sBIT|d IDATx^\Umuuw[g' qGv# H5GPq2: $dk}ytV^zow/#< pHHV6MB<H, '%>b/1JLUD) -`]'L$D<'.2q%F*=!'%!%'VFvV$0@&$">H$QA$!u[ai@ZF &I%+iS7&6$x@@OR!BHC$%$) )q%$@<F@=ai.j DS _CP$ IH$_>cWMi$')3 `?H#%ff"IHf$^cijR$m721"(B"L*.MM\zIEIw!`&)!JvI!xY;3 f(XHZ"IQBni*$N~Jy)I]x: PAXCR7y<$4RJ=#I((OY^Hmqp.A%NO*cORC)\> P@GF`ToL^+_gXTs1Q!pHsrH\D8D^2^Xe&%0n@1l|b Zcog|)8^!jqI}IpI@
                                                                                                                                                      Apr 24, 2024 15:52:02.348047972 CEST340OUTGET /js/isotope.pkgd.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.570549011 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:36 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a0-8aaf"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 37 30 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 3d 69 73 db 46 96 df e7 57 50 a8 09 07 30 41 48 4a 66 6b ab 48 63 58 8e e3 4c bc 6b c7 d9 d8 33 b3 59 85 e3 82 c9 96 d8 19 12 ad 05 40 5b 8a c4 ff be ef e8 13 87 24 c7 ce 7e b0 05 34 fa 7c fd ee f7 ba 79 fc e8 e8 0f a3 47 a3 e7 b5 6a d4 a5 18 fd f0 e4 e9 7f 3e f9 eb b3 6f 46 ef bf ca 4e b2 7f 83 4f f8 f5 85 5c 89 b2 16 eb d1 5f 7f 78 f1 fe ab d1 b9 aa 46 50 b9 1c d5 6a 5f ad c4 68 5f 0b ac 05 a5 a6 9b a7 6a b7 13 d5 4a 16 5b d3 96 1a ad 5c 31 b7 c1 66 9b a6 b9 ac 67 c7 c7 92 db 66 3b d1 14 e7 f2 d7 5f af b3 95 c2 ef 4f d5 e5 75 25 2f 36 cd e8 cb 93 d3 7f 1f bd 34 9f e1 db f1 1f fe 70 74 be 2f 57 8d 54 65 dc a4 22 b9 89 cc 6b 94 e7 cd f5 a5 50 e7 a3 b5 38 97 a5 18 8f f9 6f 56 ec d6 0b 7e 8c a3 5f fe 77 2f aa eb e9 bb 4a ae 2f 44 73 1c be 46 e9 99 ae 10 2d 53 3b 8a 4c 6e 2a d1 ec ab 72 24 60 44 99 1c 92 59 a4 de fd 22 56 8d 1b 71 a7 d6 fb 2d 8c c8 7f 33 71 75 a9 aa a6 5e 84 af 39 b6 af c4 ff ee 65 65 67 12 25 c9 ac c9 7e f9 2f 7c fe 9a 67 41 d5 4c 59 72 88 3f c8 72 ad 3e a4 ad 55 03 34 47 75 53 49 98 c5 dc 7c 1a c9 58 a6 75 5a 24 37 b6 64 8f d5 53 95 dc bc 2f aa 51 99 d6 79 f4 c7 38 c9 a2 89 9c fc 29 8e fe 34 11 93 3f 45 c9 9f e6 7a 7d 4d 26 8a d5 26 f6 46 da 73 c3 4d 5e 64 eb a2 29 e2 3d ac 7f 2e cf e3 a3 4d a2 db bc 57 72 3d aa 62 39 89 46 a5 6a 46 b2 94 0d 6c b6 fc 55 ac b3 d1 d3 a2 c4 b2 55 b1 dd 8e 60 8f 37 6a 5d a7 23 99 89 6c 14 4d ea 64 8e 3d af f3 cd 99 58 52 97 eb db db e8 2d 80 54 64 ab 4d 51 3d 69 e2 93 a4 35 48 0d 83 c8 9a c6 29 46 ef 61 94 b5 ee 36 e2 ce b6 f9 3a 2b 2e 2f b7 d7 f1 06 96 3c 2f 73 6a 77 92 e7 79 b9 d8 ce ca 43 92 72 c1 11 16 94 b3 e6 60 c1 b4 61 a8 76 01 60 20 67 00 a0 10 00 e5 22 2e 33 75 49 55 44 92 96 d9 5b 5c 76 0c 5b 19 97 79 29 3e 8c 6a a8 07 1f 5c 9b b4 4c 00 6f 0e 45 5e dc de 8a db 5b b3 bb 69 31 1e c7 75 76 59 01 1d 20 26 e9 4e 6f 6f 7b 0a 73 37 ab e4 a6 c8 64 fd c3 b6 90 e5 2b 42 44 28 82 8e 9a 8d ac 75 e5 1a e6 2b ae 1a 51 ae e3 a3 93 d4 ff 90 36 38 13 98 da 79 79 26 97 41 a7 b0 09 11 a2 54 79 e1 10 bb e1 f5 8b bc cc 70 1b e3 a2 ba d8 ef 44 d9 d4 e9 69 62 d0 66 4f 23 a7 08 c1 83 2e da e8 a2 84 c6 3e a4 2a 2e 60 58 0b 6e 85 c3 1d 35 00 88 f1 b8 c9 34 f5 c1 aa ed 73 0e 64 c6 70 7f 52 55 c5 b5 07 8c 7a 0b dc 05 f0 b8 01 5e 51 d6 6a 2b d2 2a 8f f6 25 d3 f7 da 4d bc 5e d8 a5 25 37 87 99 bf ce 3a 13 55 a5 2a 78 3c 98 25 a8 d8 db 95 24 95 00 a1 4f e1 32 e2 fd 54 ec 64 d3 88 ea d8 3d 46 d0 cf 6f e7 1c c8 26 9e bd 7f c6 5d e1 fb 21 f6 96 7d 64 ba 63 66 b1 e0 3f 33 da 04 0f 0e 76 03 1a 04 0a 6f 6c e3 80 6b a0 01 28 e7 a3 1b ae 1f 70 03 f6 4a 30 36 c8 9c 30 ea ad 78 8f 98 10 bc dc de de c0 6e e7 f2 ac 59 d2 7f b7 b7 67 4b 0b e4 0c 66 25 ae 5e 9d 03 d1 e4 f9 f4 74 3c 56 d9 e5 be de 20 0d 11 9a 1c 52 1c 79 25 86 c6 66 3c e6 d2 b9 3f 11 6c f4 cc 9f 8c 2b e8 4e e8 c6 ed 3a b0 9e 5c d3 07 0f 7e 7e de 1a bb bb 5c c0 58
                                                                                                                                                      Data Ascii: 2706=isFWP0AHJfkHcXLk3Y@[$~4|yGj>oFNO\_xFPj_h_jJ[\1fgf;_Ou%/64pt/WTe"kP8oV~_w/J/DsF-S;Ln*r$`DY"Vq-3qu^9eeg%~/|gALYr?r>U4GuSI|XuZ$7dS/Qy8)4?Ez}M&&FsM^d)=.MWr=b9FjFlUU`7j]#lMd=XR-TdMQ=i5H)Fa6:+./</sjwyCr`av` g".3uIUD[\v[y)>j\LoE^[i1uvY &Noo{s7d+BD(u+Q68yy&ATypDibfO#.>*.`Xn54sdpRUz^Qj+*%M^%7:U*x<%$O2Td=Fo&]!}dcf?3volk(pJ060xnYgKf%^t<V Ry%f<?l+N:\~~\X
                                                                                                                                                      Apr 24, 2024 15:52:02.585448027 CEST345OUTGET /js/imagesloaded.pkgd.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.805136919 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:36 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a0-15da"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 37 31 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 58 5b 6f db 36 14 7e ef af 90 f5 e0 89 8d a6 24 43 5f 66 4d 30 d2 34 28 da b5 eb 86 16 18 06 d7 18 14 e9 d8 66 23 93 2e 45 39 35 1c fd f7 1d 92 a2 44 59 f6 9a 6d 5d 10 d8 22 75 78 ae df b9 d0 e7 4f 47 4f bc a7 1e 5d a7 4b 28 df f0 34 87 dc fb f5 ea fa e7 ab 97 37 2f bc ed b3 e8 32 7a a6 de bf 4e b7 e9 fb 4c d0 8d f4 68 e9 a5 45 e1 15 f4 0e 3c ff 0f 5e 35 67 bd 54 80 97 73 06 de 0e a4 c7 85 77 bf 4a e5 d4 57 87 df be fa e0 bd a1 19 b0 12 70 79 fe e4 c9 68 51 b1 4c 52 ce 02 08 25 d9 fb 76 e9 27 89 dc 6d 80 2f bc 1c 16 94 c1 78 6c be a3 74 9d 4f cd 63 e0 c3 f6 7b 58 53 29 41 9c 77 8f 3e f2 99 f8 fc f6 13 64 b2 e3 b2 e6 79 55 20 17 f3 1d c1 97 0d 17 b2 9c f6 97 89 0c c8 04 a2 9b ed 8d 61 a5 d6 75 e0 57 cc 08 cc fd 91 65 77 4f 59 ce ef a7 e6 6b 22 57 b4 0c 5b 43 c8 de 3e 7a 80 8b 7a 9b 0a 4f 26 10 6d 04 97 5c 9d 8f 05 c8 4a 30 4f 46 9c 25 7d fb e9 22 40 25 f1 41 1d a2 89 62 1c fd 09 5b 60 4a 39 67 f1 f0 b0 af 43 96 d0 19 cc f5 c7 c3 c3 6c 6e d9 b2 08 b5 82 2f ef 16 81 24 49 f2 fd e5 78 cc a2 4d 55 ae 70 19 2a 1e 75 1d 2a c9 19 9c 92 ad 05 35 bb b1 ab 88 3a 74 e3 2a d3 6d 0c 15 da d7 ad 42 33 39 4f 46 17 8e f0 c5 e2 40 f6 d0 5c d4 c4 59 21 c7 18 f5 a3 e3 31 8d 0a 60 4b b9 32 67 50 a2 63 6d 2b 70 a4 cd a6 51 b9 29 10 6c 01 0b 2f 1d d3 15 4e b4 d2 df 40 07 8a f2 4b 2d e3 02 25 24 52 c7 61 c1 45 60 94 3b f4 92 65 d8 ed 20 d3 90 27 17 31 ff c9 32 8d f9 d9 99 51 46 a0 27 f9 3c 2c 13 86 21 9c 89 79 8c e7 03 13 9c 05 c6 2a 14 24 cc a1 00 09 9e 7a 4b 42 11 a5 9b 4d b1 d3 24 68 50 6d 61 66 0d c7 5c 7d e7 7a 9e ec 9b e3 ae 95 61 6f af 53 b4 0e a1 26 61 df 63 7e 55 82 57 4a 41 31 d3 e2 7f 94 ba b3 13 b9 3b ef 24 50 b2 b7 06 a0 34 4a ea ff 90 d5 e8 2b f8 5c 51 d1 ab 19 3e 51 c9 ee 96 3b 4d e9 e4 ff bf 48 7e ed 97 36 ff 69 b3 6e 00 41 3d 8a d6 10 98 d1 79 22 f1 c3 e2 15 ea f6 04 72 d0 99 78 25 44 ba 8b 68 a9 bf 71 8f 58 d2 d8 94 93 81 2b d0 0b 3e ab d6 b7 68 57 b7 67 21 65 1d 39 cd a3 0c 51 80 fc 26 08 bc 4e 2a 57 7a 22 9e 94 e4 91 c6 0f 6a 5a ca 14 a3 8f 6c 78 2b 9d c1 7d 4b ab 15 29 13 5b cd 7c 85 03 b6 ec 29 14 94 49 ce b3 6a 8d f8 89 3e 57 20 76 ef 11 5b 99 e4 e2 4a eb 40 c2 72 6a f0 8c db 6b 5d 56 58 50 9a 4c 8d f8 46 69 56 26 34 c0 c2 e2 ee 90 f0 08 d2 e4 14 8b f5 84 06 2e 21 7a 3e 14 4d c6 61 64 fc b4 b8 4f 77 a5 af d2 46 ef 2d 41 be d2 c1 0f 48 b8 b2 99 f5 e9 f3 0b 58 80 10 08 06 65 ec 2a b2 4b 12 6e 39 cd bd 12 e4 07 ba 06 5e 49 43 9f ad 20 bb 8b 6e 11 0a 7a 4d 10 53 9a 2e 8d f0 14 86 dd 7f 9e e6 5e 63 9e 87 38 e8 b7 57 ff 2c c0 ca 89 9e e8 42 21 14 00 34 6b ba 5e 26 0e 32 4a 83 25 fd aa 12 45 02 a1 eb ba 44 86 ed 21 a5 b8 b6 4c b7 9e 15 b6 9e 4f bf 29 ef 87 29 3e 66 e8 19 5e 40 98 27 06 62 6d 57 32 75 2c e6 dd 4e f2 4e 63 2c ca 04 a4 12 02 d9 bd 21 a1 43 d6 86 0a 03 e5 6e b7 fe 75 2b 4e a3 a4 de 9e cd 7b 26 94 11 fa e7 26 cd 56 c6 b3 69 9e df 98 17 86
                                                                                                                                                      Data Ascii: 716X[o6~$C_fM04(f#.E95DYm]"uxOGO]K(47/2zNLhE<^5gTswJWpyhQLR%v'm/xltOc{XS)Aw>dyU auWewOYk"W[C>zzO&m\J0OF%}"@%Ab[`J9gCln/$IxMUp*u*5:t*mB39OF@\Y!1`K2gPcm+pQ)l/N@K-%$RaE`;e '12QF'<,!y*$zKBM$hPmaf\}zaoS&ac~UWJA1;$P4J+\Q>Q;MH~6inA=y"rx%DhqX+>hWg!e9Q&N*Wz"jZlx+}K)[|)Ij>W v[J@rjk]VXPLFiV&4.!z>MadOwF-AHXe*Kn9^IC nzMS.^c8W,B!4k^&2J%ED!LO))>f^@'bmW2u,NNc,!Cnu+N{&&Vi
                                                                                                                                                      Apr 24, 2024 15:52:02.865860939 CEST339OUTGET /js/nice-select.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.086309910 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:40 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a4-b7e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 30 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 56 5b 6f db 36 14 7e ef af 60 f8 60 53 8d 4c 3b cd 80 6d 76 94 60 28 0a f4 a5 03 86 ee 7d 50 a4 63 89 2d 43 6a 22 e5 c5 88 fd 63 f6 5b f6 c7 76 48 5d ac 8b 97 7a cd 83 23 f2 dc be f3 9d 8b b4 7c 4b c8 97 df 2a 28 f7 e4 57 91 00 f9 0c 12 12 4b 16 64 77 c3 57 6f 08 fe e5 d6 16 66 bd 5c 66 c2 e6 d5 23 4f f4 d3 32 87 52 c5 ca c4 a5 d5 a5 d0 cb 2f 7f 3a fb 85 42 fb 85 f1 f6 de f0 53 9c 02 79 dc 93 8f a8 fd cf df 8a 7c 6e f4 09 79 bb 7c 73 b5 ad 54 62 85 56 0c 82 17 e0 5b c5 9d 79 1d 3d ea 64 36 78 69 9f 89 71 27 cb e3 ad 85 92 01 a3 77 a9 d8 dd df 2d dd 2f 0d 78 9c a6 ef 65 6c 0c a3 3d 18 fd 7b b4 b4 b6 64 34 71 27 1a 1c 0e f4 9c 34 15 26 7e 94 90 d2 e0 e1 f4 bc f6 aa 5e 6e e3 47 a1 52 78 a6 e1 19 0b 55 49 b9 a6 2b 54 ce ed 93 64 f3 3b 53 c4 8a f8 80 11 4d aa b2 04 65 29 42 76 d7 f7 77 95 6c 45 52 18 7f 5f c9 fb 79 10 6c 76 71 49 4c 64 b9 82 67 cb 82 50 e1 e3 16 83 32 aa 0b 47 04 0d 42 31 ba 5a d7 e9 3a 10 1b d3 48 78 1b b0 41 23 78 1a db d8 e3 2d 64 bc 77 0c 08 6e 7d 08 8c c1 21 4e 72 d6 e7 dd a1 50 11 30 9b 0b e3 22 aa b1 7d 17 a9 92 8e 9e a2 00 3c b8 ba 48 81 b9 e0 4f 47 9a 33 5c ec 62 59 01 c5 48 f8 80 21 fb a2 d6 65 28 0e 07 c7 61 bf 9a 4d ce d7 4c 71 81 c7 5e a6 0f 94 74 07 57 a1 4e a5 5f 43 32 28 62 43 85 6a f3 0e 8e c1 51 6c 19 35 b6 14 2a a3 51 64 f7 05 e8 2d b1 41 09 b6 2a 15 ad 0a 04 08 4e f0 e0 78 18 b1 54 93 64 3b 92 3a ba ea d2 51 3e 68 45 cf 61 1e 9b 2e 31 c0 52 6e 14 97 a0 32 9b cf 66 08 ab 84 27 bd 03 ac b9 eb f5 50 cc 66 6d 13 70 04 98 65 e0 db 57 24 5f a9 43 be a6 29 20 70 bd f7 f0 d8 05 f8 cc ab f8 b0 9e 1d 14 73 82 62 79 e2 e0 76 35 a2 3e 78 b8 8a d0 d9 c8 43 67 0f 2c d5 49 f5 84 dd 17 70 bd dd 36 7a 7f b4 7a c1 3a d1 ca 68 09 5c ea 8c cd 3f 81 cd 75 4a e8 fc da 5e cf b1 62 1a 0c 51 da 12 78 c6 b9 e0 73 84 80 98 37 3e bf 5c a4 1e d3 37 73 dd 74 cc 9d 18 1f 60 3d 1c 1c c7 98 c8 37 b0 0e e5 aa 29 c0 40 27 1c d2 10 8e a7 a8 a3 7d 33 65 0c f3 64 58 8f 9a ed 41 67 84 86 5b 9d 65 72 72 3b 6e a1 07 d6 8d 7c b7 20 ba 9b 2d 62 c7 6d 37 0c d0 5c 9e b4 4e 43 d5 9b bc 46 2b 58 9b da 0b 9b b0 75 9e 8d 7e fa d8 25 2e 79 6e e3 32 03 34 49 a4 36 d8 b4 af 34 ce 58 72 86 99 71 b6 97 c1 1a 38 26 8d f1 da f1 cf db 1d 11 bc 52 3b 1c 6e f3 5f f0 71 88 a7 44 0e 80 9f ee 91 f4 13 c5 bd b5 ed 82 09 0c 31 59 d2 a6 59 56 a7 20 a7 c5 ee 25 c2 ad ef a2 84 5d eb 0f 05 6e c7 b6 be ea c5 1b f4 77 48 1e ab 0c ce 12 f7 15 f6 a9 fe 4b 7d 5f 7f fb 05 38 6e 3d 97 41 73 e3 de 73 2d f3 3d aa 82 0d ee e0 db 77 b8 c5 38 86 7f af 53 38 1c 6e 6e 7b c7 66 1b 93 33 bd af 26 9b 11 db 75 7c 15 5e dd b8 10 3f ac fa 3e 5f f0 66 ea b0 ce c8 6d 6a b7 3e 7e 91 b2 eb b3 71 ab b8 36 2c 8d 2b 8c 68 da f7 7e e5 37 e7 25 93 27 ce cc d9 11 a4 01 32 45 bf a9 b3 bf ba 71 af aa db 9f 2e cd 41 46 75 57 5c 96 83 fc ff 39 c8 ef cd e1 dd 8f fd 1c a6 f8 67 b3 33 0e bc 63 34 fe b9 67 eb 14 27 c9
                                                                                                                                                      Data Ascii: 40cV[o6~``SL;mv`(}Pc-Cj"c[vH]z#|K*(WKdwWof\f#O2R/:BSy|ny|sTbV[y=d6xiq'w-/xel={d4q'4&~^nGRxUI+Td;SMe)BvwlER_ylvqILdgP2GB1Z:HxA#x-dwn}!NrP0"}<HOG3\bYH!e(aMLq^tWN_C2(bCjQl5*Qd-A*NxTd;:Q>hEa.1Rn2f'PfmpeW$_C) psbyv5>xCg,Ip6zz:h\?uJ^bQxs7>\7st`=7)@'}3edXAg[err;n| -bm7\NCF+Xu~%.yn24I64Xrq8&R;n_qD1YYV %]nwHK}_8n=Ass-=w8S8nn{f3&u|^?>_fmj>~q6,+h~7%'2Eq.AFuW\9g3c4g'
                                                                                                                                                      Apr 24, 2024 15:52:03.089179993 CEST331OUTGET /js/plugins.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.308998108 CEST733INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:40 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a4-2f8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 37 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5d 52 4d 6f 83 30 0c bd f3 2b bc 13 54 5a cb 0f 40 3b 4c d3 ce db b4 dd aa 4a 0d 60 20 6b b0 51 08 a5 d5 da ff be 24 7c aa 3e 24 2f f6 b3 9f 93 38 8e e1 f5 cc 32 87 63 c6 d4 b2 c2 23 a0 d6 ac 5b 90 04 a9 e6 be 45 8b 4d 25 0c 28 91 9d 40 c0 c8 db 05 51 d1 51 66 24 53 b4 81 bf 00 ac 9d 85 86 1a 4d c5 79 32 9f 89 b9 81 17 98 b8 e0 c8 f7 e4 81 de 5a c6 de fb 9c 85 a2 b5 aa 26 7c 86 30 53 28 b4 07 dc 91 f7 e4 98 76 a5 07 52 8f db a5 56 0e f9 be c3 e7 a5 0c 5e 32 6c 9c a8 8b 96 9a bb 66 06 6f ac 94 68 5a cc 67 cf 3b 79 2c a9 60 b7 2b 2e d7 a5 6a a1 4f 3f b2 46 25 09 5d b8 d1 5c 48 b5 86 63 be 11 e9 e0 36 96 3d ed 3e b6 14 33 ab 42 13 9e d2 ed f1 db 88 da 77 6a b4 c8 3c a9 17 9a 42 9f 7f 58 5e 4e 21 95 a6 b2 0f 37 3e e1 6e 70 2c 84 f1 a3 2c 23 ea 25 e5 dc ef 16 cf 83 e3 76 b3 9f b2 49 02 9f db 57 f6 3a 10 0d e5 b6 db e9 73 9d 0d 52 8b e6 7e 20 1d c6 4c 67 71 0c 1f a4 ae d0 9a 2e 85 8e 72 2c ec ed f2 b9 c9 99 27 0b 88 9e 46 fd fd 10 3d ac a5 9c 3d 84 ad ae 9b a6 64 e6 dc 83 61 bd 47 1b d7 bc 95 fe b4 43 8a 20 e8 0a bf 5f 1d ea 6b 5c a1 6a 50 43 a3 ba 52 92 1f ea 0a b5 1d de 7f cf 9a b8 fa f8 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 17c]RMo0+TZ@;LJ` kQ$|>$/82c#[EM%(@QQf$SMy2Z&|0S(vRV^2lfohZg;y,`+.jO?F%]\Hc6=>3Bwj<BX^N!7>np,,#%vIW:sR~ Lgq.r,'F==daGC _k\jPCR0
                                                                                                                                                      Apr 24, 2024 15:52:03.310726881 CEST335OUTGET /js/mail-script.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.530158997 CEST847INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:39 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a3-4ce"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 54 c9 6e db 30 10 bd fb 2b a6 6e 00 49 80 2d dd 15 f4 56 14 c8 a1 48 81 e4 07 68 69 2c 31 e0 a2 90 23 d7 6a 91 7f 2f 37 19 12 64 e4 d0 77 31 67 79 c3 37 c3 91 01 00 aa 0a 8e 11 ce f8 c9 b8 80 17 54 2d b0 37 76 dd ed c0 e3 21 6f 75 33 4a 54 54 94 06 59 3b e5 e7 51 35 c4 b5 ca 0b f8 1b 73 1c 2e cc c0 59 1b 09 df 1c 23 fb 2a a7 1f ce c8 8a 47 7f 43 a3 15 b1 86 42 7c 45 b0 e3 49 72 8a 94 32 1a c7 13 a9 44 4b d1 d3 48 a4 d5 8a c7 04 9a 99 16 ce 47 69 bb c4 8a b1 96 5f fc 75 60 7b fd 3b b9 24 5a cb 3a dc dd 2a b9 e4 a0 38 dd 83 17 d7 e3 2d e8 23 a5 eb 31 8b d1 ec 00 b7 b6 71 d9 b7 07 96 83 09 ec ef 78 66 a3 a0 3c 2a 49 4e 68 a3 77 79 d9 6e c5 7f 28 fd bc f3 75 51 8f d1 88 1a 32 e9 9e a5 1c fa c1 69 98 25 b3 a0 c4 c7 37 1c 9a 06 74 a4 5f cf 2f af 0b 42 ea 51 22 f5 ba 85 0e a9 1a b4 a5 0d b9 65 c4 5e 63 81 9e a4 88 05 0c be 8f 68 29 54 06 ef ae de ac 56 d5 55 6e 2f f7 fc 3a ce ce a2 e1 4c f0 3f 98 17 a1 ca cd 8e 82 7c e6 86 7e 42 17 43 bf 81 35 dc dd b2 25 c2 ab 96 67 d6 e2 f3 e8 47 7e 37 29 f6 5d 7a d5 79 e6 0b 73 d5 95 0e f3 66 f6 4c 75 b8 de 34 20 bc 6e 27 f3 71 d8 b8 ec d8 34 6e a7 16 52 7d 53 9f cb 0d 42 42 5a 50 fe a4 d2 ae 78 03 b8 72 b3 b6 83 56 16 ef cf c7 23 0c 97 0c ef 3a 34 79 e6 f2 91 52 33 e1 bc fe c8 96 48 a3 60 44 26 df 5b 9a 04 ee 0f b0 6f b9 1d 04 9b 6a 50 5a 21 7c e1 72 d0 86 98 a2 7d f1 b8 28 fa 7f 03 42 63 b4 a9 3f f9 70 66 b8 3f 08 ab 05 96 42 77 2e 69 5b 7a e5 f9 58 3c f5 7c 76 bf ff 00 57 42 db 38 ce 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 1eeTn0+nI-VHhi,1#j/7dw1gy7T-7v!ou3JTTY;Q5s.Y#*GCB|EIr2DKHGi_u`{;$Z:*8-#1qxf<*INhwyn(uQ2i%7t_/BQ"e^ch)TVUn/:L?|~BC5%gG~7)]zysfLu4 n'q4nR}SBBZPxrV#:4yR3H`D&[ojPZ!|r}(Bc?pf?Bw.i[zX<|vWB80
                                                                                                                                                      Apr 24, 2024 15:52:03.990384102 CEST405OUTGET /fonts/themify.woff?-fvbane HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Origin: http://gnoticiasimparciais.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/themify-icons.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.210375071 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                                      Content-Length: 56108
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:41 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e82d-db2c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 77 4f 46 46 4f 54 54 4f 00 00 db 2c 00 0a 00 00 00 00 da e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 f4 00 00 d2 34 00 00 d2 34 2d 2b 61 5e 4f 53 2f 32 00 00 d3 28 00 00 00 60 00 00 00 60 08 22 fe 15 63 6d 61 70 00 00 d3 88 00 00 00 4c 00 00 00 4c 1a 55 cd b6 67 61 73 70 00 00 d3 d4 00 00 00 08 00 00 00 08 00 00 00 10 68 65 61 64 00 00 d3 dc 00 00 00 36 00 00 00 36 00 69 e5 fd 68 68 65 61 00 00 d4 14 00 00 00 24 00 00 00 24 03 e3 03 3c 68 6d 74 78 00 00 d4 38 00 00 05 90 00 00 05 90 c1 05 27 54 6d 61 78 70 00 00 d9 c8 00 00 00 06 00 00 00 06 01 64 50 00 6e 61 6d 65 00 00 d9 d0 00 00 01 39 00 00 01 39 55 0c ad e2 70 6f 73 74 00 00 db 0c 00 00 00 20 00 00 00 20 00 03 00 00 01 00 04 04 00 01 01 01 08 74 68 65 6d 69 66 79 00 01 02 00 01 00 3a f8 1c 02 f8 1b 03 f8 18 04 1e 0a 00 19 53 ff 8b 8b 1e 0a 00 19 53 ff 8b 8b 0c 07 82 67 f8 9d f8 7a 05 1d 00 00 0a 16 0f 1d 00 00 0a 1b 11 1d 00 00 00 09 1d 00 00 d2 2b 12 01 65 02 00 01 00 08 00 0f 00 11 00 13 00 16 00 1b 00 20 00 25 00 2a 00 2f 00 34 00 39 00 3e 00 43 00 48 00 4d 00 52 00 57 00 5c 00 61 00 66 00 6b 00 70 00 75 00 7a 00 7f 00 84 00 89 00 8e 00 93 00 98 00 9d 00 a2 00 a7 00 ac 00 b1 00 b6 00 bb 00 c0 00 c5 00 ca 00 cf 00 d4 00 d9 00 de 00 e3 00 e8 00 ed 00 f2 00 f7 00 fc 01 01 01 06 01 0b 01 10 01 15 01 1a 01 1f 01 24 01 29 01 2e 01 33 01 38 01 3d 01 42 01 47 01 4c 01 51 01 56 01 5b 01 60 01 65 01 6a 01 6f 01 74 01 79 01 7e 01 83 01 88 01 8d 01 92 01 97 01 9c 01 a1 01 a6 01 ab 01 b0 01 b5 01 ba 01 bf 01 c4 01 c9 01 ce 01 d3 01 d8 01 dd 01 e2 01 e7 01 ec 01 f1 01 f6 01 fb 02 00 02 05 02 0a 02 0f 02 14 02 19 02 1e 02 23 02 28 02 2d 02 32 02 37 02 3c 02 41 02 46 02 4b 02 50 02 55 02 5a 02 5f 02 64 02 69 02 6e 02 73 02 78 02 7d 02 82 02 87 02 8c 02 91 02 96 02 9b 02 a0 02 a5 02 aa 02 af 02 b4 02 b9 02 be 02 c3 02 c8 02 cd 02 d2 02 d7 02 dc 02 e1 02 e6 02 eb 02 f0 02 f5 02 fa 02 ff 03 04 03 09 03 0e 03 13 03 18 03 1d 03 22 03 27 03 2c 03 31 03 36 03 3b 03 40 03 45 03 4a 03 4f 03 54 03 59 03 5e 03 63 03 68 03 6d 03 72 03 77 03 7c 03 81 03 86 03 8b 03 90 03 95 03 9a 03 9f 03 a4 03 a9 03 ae 03 b3 03 b8 03 bd 03 c2 03 c7 03 cc 03 d1 03 d6 03 db 03 e0 03 e5 03 ea 03 ef 03 f4 03 f9 03 fe 04 03 04 08 04 0d 04 12 04 17 04 1c 04 21 04 26 04 2b 04 30 04 35 04 3a 04 3f 04 44 04 49 04 4e 04 53 04 58 04 5d 04 62 04 67 04 6c 04 71 04 76 04 7b 04 80 04 85 04 8a 04 8f 04 94 04 99 04 9e 04 a3 04 a8 04 ad 04 b2 04 b7 04 bc 04 c1 04 c6 04 cb 04 d0 04 d5 04 da 04 df 04 e4 04 e9 04 ee 04 f3 04 f8 04 fd 05 02 05 07 05 0c 05 11 05 16 05 1b 05 20 05 25 05 2a 05 2f 05 34 05 39 05 3e 05 43 05 48 05 4d 05 52 05 57 05 5c 05 61 05 66 05 6b 05 70 05 75 05 7a 05 7f 05 84 05 89 05 8e 05 93 05 98 05 9d 05 a2 05 a7 05 ac 05 b1 05 b6 05 bb 05 c0 05 c5 05 ca 05 cf 05 d4 05 d9 05 de 05 e3 05 e8 05 ed 05 f2 05 f7 05 fc 06 01 06 06 06 0b 06 10 06 15 06 1a 06 1f
                                                                                                                                                      Data Ascii: wOFFOTTO,CFF 44-+a^OS/2(``"cmapLLUgasphead66ihhea$$<hmtx8'TmaxpdPname99Upost themify:SSgz+e %*/49>CHMRW\afkpuz$).38=BGLQV[`ejoty~#(-27<AFKPUZ_dinsx}"',16;@EJOTY^chmrw|!&+05:?DINSX]bglqv{ %*/49>CHMRW\afkpuz
                                                                                                                                                      Apr 24, 2024 15:52:07.092906952 CEST399OUTGET /img/candiateds/6.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.316535950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 25406
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-633e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 b4 65 e7 59 25 b8 4f 3e e7 de 73 6e 4e ef be 50 b9 4a 39 19 4b b6 47 b2 4a 72 16 d0 02 1a cb 16 34 58 36 78 08 3d ab 31 cc 74 c3 5a b3 16 03 cc 74 4f 7b 8d 67 d9 9e 35 dd 98 68 1b bb 85 91 c1 38 60 1c 65 05 4b 56 96 4a a5 2a 55 7e 39 a7 9b f3 3d f7 cc da df 7f 5f c9 0c 18 0c 18 70 3f b9 fc 5e d5 4b e7 9e ef ff d2 de fb fb 8e 86 ff ce de de fe f6 b7 7b 7d 1b 87 6d c3 38 ac eb f6 61 cb b6 0f 9b a6 71 c0 34 ed 94 69 ea be 61 1a be 69 58 be 61 9a 69 d3 30 60 18 7a 45 37 f4 a6 61 58 4d cd 30 9a 1a a2 aa a9 1b 73 86 a9 5f 34 75 e3 a2 61 e9 17 91 2e 5e fc 95 7b ee e9 fc f7 74 2b b4 ef f7 8b bd ef be fb 4a 03 53 bb dd 32 ed d7 5b 96 79 9b 6e 1a d7 98 a6 a9 99 86 05 cb 34 a0 99 3a 0c dd 84 6e d2 48 06 f8 ef ba ae c1 90 3f 26 34 43 87 61 98 d0 35 1d ba ae 43 e3 7b 44 d0 74 0d 9a 66 42 d7 c1 8f 23 84 e1 4b ba 6e 7c 53 37 b5 47 35 d3 79 e8 3d f7 dc b3 f5 fd 7c 6f be ef 0c 77 d7 8f de 75 34 ee a5 6e f3 fc d8 6d 5e 2c 7e 9b e3 b9 07 6d cb 84 61 9a b0 4c 0b ba a1 0c 42 6f d2 69 18 1a 4c a7 71 68 14 f5 31 c0 af 19 1b ca 18 bf a7 d1 74 4d 0c a8 81 2f 3b 52 76 d1 e4 7f 40 14 81 ff f1 6d d8 1d a2 d3 a8 9e af 77 5b 8f d6 aa cd 6f 36 1a 5b 8f 7e e4 43 1f 99 ff 7e 32 e4 f7 8d e1 18 02 bb 83 ee 8f 07 89 f4 cf fa e9 e4 eb fd 20 80 e7 c5 11 8b c5 60 5a 86 18 ce d0 0d 18 50 86 d0 0d 03 30 e8 35 34 88 0e 43 d3 e4 bd c6 f7 9a 06 88 47 69 a0 99 68 1a 4d 1f 29 2b 89 bf 45 63 d3 45 fc 69 62 8f 28 1a 1b 12 23 0c ba 43 74 eb 55 34 ba 2d d4 ea 75 ec ec 54 1e 5d 5f 9e ff 3d 47 77 1e f8 f4 a7 3f dd ff 7e 30 e0 bf b8 e1 5e f7 ba 57 df 30 82 f5 5e 3f ee fd 64 3a 9f 4b a6 f2 79 a4 33 69 f8 7e 80 18 0d e7 f9 30 4c 03 ba 21 b7 5f 42 1f 6f be 0a 7d 9a 32 a2 6e 20 c2 88 31 0f a3 88 46 19 c9 e7 47 62 9e 91 f8 91 f2 32 65 c8 11 42 f9 19 5a 34 12 e3 aa ef e1 a7 d5 e7 7b bd 3e ba 8d 26 1a ad 2a 6a cd 26 b6 37 36 b1 be b2 80 f5 a5 d5 9d 28 c2 1f 69 9a f1 fb 4f 3d f5 d4 cb ff 92 06 fc 17 33 dc cd 37 df 7c 60 10 86 ff de b1 ad 77 9b 86 e1 fa e9 24 8a a5 09 a4 f3 59 a4 12 59 f8 89 38 bc 58 00 3f 1e 87 69 32 11 29 2f 8a 24 b4 19 12 ea 8c 68 84 88 37 5e a3 69 68 34 65 20 43 22 a1 f2 2b 65 10 7e b5 7a a9 f4 bb 68 14 8a a7 f2 6b 94 0f d2 98 ea 57 68 91 86 7e af 87 4e b3 89 66 ab 8e 5a a3 81 ad cd 0d ac 2e ce 62 7d 79 15 a3 30 e2 61 e9 46 51 f4 87 9e 67 7c e0 d1 47 9f 9e fb 97 30 e0 3f bb e1 ae 7d d5 b5 d7 1a a1 f6 6b d0 f5 77 d0 7f 2c db 84 6d d9 48 a6 53 28 4d 4d 21 53 28 20 91 4a 23 99 48 22 1e 53 a1 52 a5 2d 86 41 60 34 36 96 16 45 b0 a3 21 86 34 a2 66 88 01 19 ed 54 c0 53 89 8b e1 4f d9 70 6c c2 cb 56 e4 57 d1 47 69 3c 1a 71 1c 4e c7 a9 6f d0 eb a3 d3 68 a2 de aa a2 5e 6f 61 73 73 1d 6b 0b b3 58 5b 59 c1 68 a8 bc 94 7f 0c 5d 0f 75 4d fb 94 69 1b ef 7f f4 d1 27 5e fa e7 34 e0 3f 9b e1 6e be f9 e6 6c af d7 7b ff 68 34 7c 0f
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^eY%O>snNPJ9KGJr4X6x=1tZtO{g5h8`eKVJ*U~9=_p?^K{}m8aq4iaiXai0`zE7aXM0s_4ua.^{t+JS2[yn4:nH?&4Ca5C{DtfB#Kn|S7G5y=|owu4nm^,~maLBoiLqh1tM/;Rv@mw[o6[~C~2 `ZP054CGihM)+EcEib(#CtU4-uT]_=Gw?~0^W0^?d:Ky3i~0L!_Bo}2n 1FGb2eBZ4{>&*j&76(iO=37|`w$YY8X?i2)/$h7^ih4e C"+e~zhkWh~NfZ.b}y0aFQg|G0?}kw,mHS(MM!S( J#H"SR-A`46E!4fTSOplVWGi<qNoh^oasskX[Yh]uMi'^4?nl{h4|
                                                                                                                                                      Apr 24, 2024 15:52:08.924412966 CEST400OUTGET /img/candiateds/10.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.144377947 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 23883
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:06 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e846-5d4b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 6d 67 71 25 ba 76 4e 27 f7 e9 78 73 4e 92 ae 72 8e 08 90 88 02 9e 65 03 06 13 1c 80 cf 63 0c 38 ce 78 98 c1 01 33 c6 1e 1b 87 31 8e 08 f3 30 60 3d 07 70 22 23 90 84 84 02 92 ae a4 9b f3 ed dc 7d 72 da 67 e7 f7 55 fd 7b 9f 6e 01 36 d8 38 30 2d f5 77 3b 9e 3e e7 5f bb aa 56 55 ad aa 2d e1 ff b2 b7 e4 a1 df b4 9a 41 6f a7 94 24 3b 13 60 27 e2 64 67 22 61 1b 20 95 20 21 27 41 ce 49 40 0e 40 39 7d 69 cd 44 42 0f 40 4f 92 e4 1e 92 a4 95 20 3e 2b 4b d2 a9 44 8a 4f 69 8a 74 ca 41 ee 94 74 fd bb dc ff 9b 8e 42 fa 5e 7f b2 bd 47 df 3f 15 fa b8 05 52 72 73 92 e0 26 09 b8 08 12 24 7e e2 c9 ba 67 2f 03 f4 55 fa 2f fd 2e 7f 53 7c 2e 7e 58 e2 df a2 f7 24 fd 7a f6 00 12 7d e1 19 29 91 1e 80 2c df 6f 49 d2 7d d2 e5 6f 5f fd 5e 3e 9b ef 39 e0 56 1f f8 d5 dd 49 88 9b 92 24 be 49 82 74 13 24 6c e7 27 49 87 9e d0 e1 a7 88 d1 99 33 26 e9 4b 60 4c 08 51 fa a2 0c 29 45 95 3e e7 1f e5 5f 24 7c 46 70 7e 03 f2 23 10 f9 ef 20 c1 89 58 4a ee 97 62 e9 01 5d 4d ee b7 ae fb af e7 be 97 80 fc 9e 01 6e f6 a1 df b4 e2 5a eb fb e2 24 fe 11 24 f1 cd 7c c2 29 10 e9 d1 a7 07 2f 0e 58 7c 2d fb 98 be 20 0b 50 f9 77 d6 81 33 7a 85 d9 d7 d7 59 21 5d 08 fc 68 04 94 78 ac 35 23 4e d2 2f d1 bf c9 fd b2 94 fc f1 c4 66 eb 5e e9 c0 7b fc ef 05 00 ff d3 81 3b 7c ef cf 5c 1a c7 d2 8f 26 49 fc 83 12 a4 e2 e8 20 19 03 19 32 b9 c0 d4 37 12 58 fc 9e 79 bf f5 e0 65 c0 8d ac 4b 1c 2f 1b 6a ea 32 25 59 b8 51 7a 5c 61 a9 eb 7d ad 00 71 ed 52 c8 80 64 eb cb be 53 87 84 8f 68 b2 f4 27 d3 2f 7e df 91 ff 4c 00 ff d3 80 3b 74 ef 7f df 16 45 f1 cf 24 49 f2 26 09 30 c5 e5 9e 1d 9b 40 46 92 65 c8 74 c8 b2 04 39 b3 3e 29 01 9f 3f 9f 66 9c ba b5 24 8d 63 e9 3f 69 2c cb 42 1a 3d 2c 83 2d c9 c2 32 65 02 2e c5 63 f4 c1 7a e0 32 48 d6 03 9b fe a0 b8 0a 86 00 3e 24 ab ca 6f 6c bd e3 dd 67 ff 33 00 fc 0f 07 ee e8 27 ff d7 c5 71 82 9f 07 92 1f 48 e2 48 c9 2e fa e7 5c fb 1c cb 24 48 b2 92 82 47 1f 8b f8 25 00 14 96 87 24 4e 8f 3f 03 31 33 c5 34 d6 8d 88 49 ea 4a 21 83 fe 17 f0 ae b9 ce b5 83 5f ff 2c d6 c0 5b 23 38 e9 9f cb 4e 2d 49 22 20 f9 84 0c f9 d7 36 bd e0 5d cf fc 47 02 f8 1f 06 dc d1 bf fe bd 31 49 75 7f 0d 92 f2 66 e1 a7 38 76 64 d4 42 d0 86 94 70 30 26 6c 21 0a 64 b6 b6 35 ab 13 58 a4 c0 8d 62 13 01 98 02 32 c2 2e 65 90 a9 5f 95 a0 64 6c 26 75 a1 eb 5f fa fa 3f 9c 5a 6f 6a fd eb b9 cf 7a 80 e9 b9 67 b1 31 49 e2 24 49 e2 3f cd 27 b9 9f ae bc e0 2d ed ff 08 00 ff 43 80 3b fc 37 ef 7b a3 24 ab bf 21 cb f2 98 20 11 e9 e9 66 87 93 d1 0d 3e bf 2c a6 90 95 09 c0 d8 fa d6 bf 23 86 c4 cc 2f 3d 3c fa 9d 2c 92 a5 f8 a7 a6 c5 bf 97 c5 b8 94 86 7e c3 b9 a6 56 96 3d d6 c8 05 64 d6 bc ee c7 93 18 09 5b 79 8c 24 16 7f 3f 89 c9 e8 42 24 31 7f 6f 31 41 f2 93 bb ee 7a ef ff f7 ef 0d de bf 2b 70 4f ff f9 fb ca 83 78 f8 21 49 96 5e a1 50 bc 92 65 24 23 a6
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^mgq%vN'xsNrec8x310`=p"#}rgU{n680-w;>_VU-Ao$;`'dg"a !'AI@@9}iDB@O >+KDOitAtB^G?Rrs&$~g/U/.S|.~X$z}),oI}o_^>9VI$It$l'I3&K`LQ)E>_$|Fp~# XJb]MnZ$$|)/X|- Pw3zY!]hx5#N/f^{;|\&I 27XyeK/j2%YQz\a}qRdSh'/~L;tE$I&0@Fet9>)?f$c?i,B=,-2e.cz2H>$olg3'qHH.\$HG%$N?134IJ!_,[#8N-I" 6]G1Iuf8vdBp0&l!d5Xb2.e_dl&u_?Zojzg1I$I?'-C;7{$! f>,#/=<,~V=d[y$?B$1o1Az+pOx!I^Pe$#
                                                                                                                                                      Apr 24, 2024 15:52:39.178888083 CEST411OUTGET /img/elements/f2.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.398958921 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1957
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-7a5"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 35 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 42 30 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 34 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD05B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD06B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AB0B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD04B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.199822903 CEST411OUTGET /img/elements/g3.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.419589996 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 81581
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-13ead"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 42 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 41 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E89BCD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E89ACD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:41.865189075 CEST411OUTGET /img/elements/g8.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.086057901 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 16790
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:29 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85d-4196"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 30 42 39 39 35 42 38 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 30 42 39 39 35 42 39 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 30 42 39 39 35 42 36 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 30 42 39 39 35 42 37 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:80B995B8B98611E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:80B995B9B98611E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80B995B6B98611E7BE27DB935F79976A" stRef:documentID="xmp.did:80B995B7B98611E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.092325926 CEST423OUTGET /img/elements/disabled-check.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.312405109 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1249
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:22 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e856-4e1"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 44 46 38 33 42 41 42 41 33 37 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 44 46 38 33 42 42 42 41 33 37 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 42 46 43 37 37 35 42 41 33 35 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 42 46 43 37 37 36 42 41 33 35 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e fb 73 08 03 00 00 01 4d 49 44 41 54 78 da 62 fc f8 f1 23 1b 03 03 43 37 10 c7 00 b1 10 03 71 e0 3d 10 2f 06 e2 52 16 20 d1 c5 cc cc 96 c7 c2 c2 ce c0 c8 c8 48 94 ee ff ff ff 0b fe f9 f3 33 ef ef df 5f df 19 81 2e 78 cb ce ce 2b 44 ac 66 24 43 18 7e
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:1BDF83BABA3711E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:1BDF83BBBA3711E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1BFC775BA3511E79ACF94B794AD8360" stRef:documentID="xmp.did:F1BFC776BA3511E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>sMIDATxb#C7q=/R H3_.x+Df$C~
                                                                                                                                                      Apr 24, 2024 15:52:44.930047035 CEST414OUTGET /img/blog/single_blog_4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.150075912 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 346773
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-54a95"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 46 41 30 42 32 42 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 46 41 30 42 32 43 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 46 41 30 42 32 39 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 46 41 30 42 32 41 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 0d 95 5c 27 00 05 47 05 49 44 41 54 78 da b4 bd 89 76 e4 48 92 24 68 07 00 bf 48 c6 91 59 dd 3d bd b3 bb 6f fe ff a7 f6 bd 7d b3 33 3d 75 64 66 04 49 77 07 ec 58 15 51 35 03 9c 47 1c d9 35 51 51 91 0c 06 e9 84 03 66 a6 a2 a2 a2 a2 fe f9 7f fc 3f ce
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BFA0B2B554311E9998AFD828F249E20" xmpMM:DocumentID="xmp.did:6BFA0B2C554311E9998AFD828F249E20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BFA0B29554311E9998AFD828F249E20" stRef:documentID="xmp.did:6BFA0B2A554311E9998AFD828F249E20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\'GIDATxvH$hHY=o}3=udfIwXQ5G5QQf?
                                                                                                                                                      Apr 24, 2024 15:52:46.695375919 CEST408OUTGET /img/post/post_10.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.915165901 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 19266
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:42 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86a-4b42"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 36 41 46 42 37 41 44 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 36 41 46 42 37 41 45 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 36 41 46 42 37 41 42 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 36 41 46 42 37 41 43 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 8c 19 ba b5 00 00 47 b2 49 44 41 54 78 da 5c bc 57 8c 65 d9 95 25 76 8f b9 de 3d ff e2 bd b0 19 91 91 b6 d2 56 56 56 56 15 59 f4 a6 35 24 bb d5 dd 33 12 bb d1 18 68 3e 84 fe d2 8f 7e 24 48 80 3e f4 21 48 83 01 f4 25 0c f4 21 69 40 40 c0 48 33 ea 06 47 62
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:16AFB7AD55CE11E99690F60B889F9251" xmpMM:DocumentID="xmp.did:16AFB7AE55CE11E99690F60B889F9251"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16AFB7AB55CE11E99690F60B889F9251" stRef:documentID="xmp.did:16AFB7AC55CE11E99690F60B889F9251"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>GIDATx\We%v=VVVVY5$3h>~$H>!H%!i@@H3Gb
                                                                                                                                                      Apr 24, 2024 15:52:50.862438917 CEST414OUTGET /img/blog/author.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.082904100 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:50 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17489
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:56 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83c-4451"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:50 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 43 36 39 32 37 37 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 43 36 39 32 37 38 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 43 36 39 32 37 35 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 43 36 39 32 37 36 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 2a 8f 32 df 00 00 40 c1 49 44 41 54 78 da bc bd 69 90 64 d7 75 1e 78 ee 7b 2f f7 ad b2 f6 aa 5e d1 68 34 01 62 91 b8 40 a4 36 92 b6 4c d9 b4 46 b2 3c f2 c2 09 4b 1e 2f 10 19 16 35 f6 cc 0f 8d 29 4f 84 22 f4 83 21 8a 0a 5b 33 16 ed 89 a1 28 39 68 91 26 14
                                                                                                                                                      Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B4C6927755D511E9A871E8A36D6B41EC" xmpMM:DocumentID="xmp.did:B4C6927855D511E9A871E8A36D6B41EC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4C6927555D511E9A871E8A36D6B41EC" stRef:documentID="xmp.did:B4C6927655D511E9A871E8A36D6B41EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*2@IDATxidux{/^h4b@6LF<K/5)O"![3(9h&
                                                                                                                                                      Apr 24, 2024 15:52:53.014275074 CEST450OUTGET /contact.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:53.240706921 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:53 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 63 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 5b ff 6f db b6 12 ff bd 7f 05 ab 01 4d 83 17 c9 4e ec 24 4d 6a fb 2d 4d db ad c3 3a 6c 4b f7 80 62 28 0c 4a a2 25 26 14 a9 91 54 1c b7 af ff fb 3b ea 8b 2d 4b 72 2c e5 cb f6 86 05 68 2d 51 77 47 de 87 77 47 de 51 1a 3d f5 85 a7 17 31 41 a1 8e d8 e4 c9 c8 fc 20 8f 61 a5 c6 16 17 f6 a5 b2 10 c3 3c 18 5b 9f 6f 6e ac c9 13 20 20 d8 9f 3c 41 f0 37 8a 88 c6 c8 0b b1 54 44 8f ad 44 cf ec 17 56 f9 51 a8 75 6c 93 3f 12 7a 3d b6 6e ec 04 db 9e 88 62 ac a9 cb 88 85 3c c1 35 e1 c0 47 c9 98 f8 01 29 38 35 d5 8c 4c 7e 10 2e 7a 25 b0 f4 47 bd ac a1 24 96 e3 88 8c 2d 9f 28 4f d2 58 53 c1 4b c2 ac 3a e1 35 25 f3 58 48 5d a2 9a 53 5f 87 63 9f 5c 53 8f d8 e9 cd 1e a2 9c 6a 8a 99 ad 3c cc c8 78 df e8 9a 4a 7a 6a db 68 c4 28 bf 42 92 b0 b1 15 61 4e 67 44 81 b4 50 92 d9 d8 52 54 13 67 4e dc 65 fb 04 d9 f6 64 c5 fa 33 c3 1e 41 33 0c 5d 09 ee c0 7f d0 11 d2 21 41 52 08 8d 7c 2a 89 a7 85 5c a4 4c 2b ae f3 8b 0b 14 12 49 56 b2 56 23 50 7a c1 88 0a 09 59 8e c1 53 aa e7 82 38 a5 25 8e 9d 88 72 07 5a ac 96 8c 62 ce 1c 0f 4b 91 28 c2 ba f2 46 38 00 ad a9 67 c7 22 4e e2 2e 9c 33 98 0a 1b cf 89 12 11 e9 da 2b a0 17 d1 d9 c2 36 88 aa 2e 8c dc 4c 37 a8 09 90 77 1a 2b 03 9b 35 b3 d7 81 27 a0 97 81 e8 c2 00 e6 13 61 dd 19 0b c5 a8 77 d5 99 81 e3 eb 4e 3c a6 b5 cc 50 f1 89 66 2e 49 54 0c 13 44 af 73 d6 d4 96 47 bd 2c 7e 3c 19 b9 c2 5f ac c4 fd 4e 67 88 69 82 de bd 41 27 9f b2 e6 e2 6f 14 17 f1 c8 95 62 ae 88 4c e2 40 62 1f 02 c6 47 91 20 0c 4e 92 28 ca 03 84 39 1a 81 07 08 1e 4c 44 a2 7d 00 13 82 47 de 80 72 56 07 fc 91 60 45 d0 08 e7 23 35 31 4a 9d f6 7a 19 41 88 e3 78 e1 40 98 ea 59 93 bc 1b b4 10 89 2c f8 47 3d 3c 41 1a 7c 38 8a a5 b8 ce 9f 91 9b 98 48 4a 38 f8 39 e6 3e 52 c4 4b 24 d5 0b 67 d4 8b 57 9a 8c 9e fe 4e b8 4f 67 9f d6 1d dd a0 41 a4 ad 34 96 7a e5 ec 59 6b 89 d9 a7 d7 05 08 39 07 e8 8d 91 55 41 ca 90 51 df 4c 08 4c f2 c2 ce 48 ad 82 33 c2 94 db 25 f6 0a 77 b5 23 13 2d 81 03 88 67 2c a1 7e b5 b3 cd 63 9b ba 42 6b 11 c1 8f 34 dd 37 b3 55 59 01 5f 84 19 0d b8 0d 01 35 52 b6 07 81 fa 56 e6 fa 70 99 7d c3 ec 01 32 17 2c b0 0f b6 f0 56 f9 99 08 44 0b 96 94 ad 30 1e ca 7d 72 e3 98 25 b3 25 67 ca 4d a3 00 29 e9 01 7b 14 f4 4c b7 4e cc 03 0b b4 5f ad 5f 5b 65 80 1d 6e d7 ae 07 ea 6d 01 b0 05 49 1d e3 a3 02 e3 e3 8e 18 a7 16 18 11 9e 20 e4 db 5c 70 02 3f 20 c6 65 c2 bb 6a ab 39 c4 ae 0e 58 27 2c 75 08 60 a2 01 4e f7 0a ed 99 53 01 8c 4e 1a a7 3b 84 85 cb cc c2 a8 07 14 77 17 79 29 5c 95 4b 7c 95 86 18 04 3b 9f 07 90 fb 8d 35 89 71 40 14 58 5b 01 be a6 36 6c e4 18 b1 7d 31 07 18 46 3d 20 6f 63 46 b5 7e 92 e5 06 51 25 ae 99 cd 8e 98 36 0e d8 83 d0 49 4d d0 ce d1 38 2f ee 15 ba 1b 1c 8d bd 00 dc 53 1f b6 86 94 15 a8 43 0b ca 5b 1e b2 23 d8 64 00 32 ba e8 a5 b8 bd 7b 0f a3 5e c2 3a da c3 bd 2d 08 fc 32 f8 db 18 90 19 6c 8e b6 b9 7c c0 b9 34 bb 0b d0 ba d4 41 a9 e5 6f 34 a3 e9 82 0e 5b df dc c1 b2 bb ee e3 6f 3f ee 51 af 55 b0 7e b4 75 6a b9 17 18 dc 69 b9 29 4b 3c 8b 63 41 b9 36 4e dc 76 a1 2a 71 c7 21 74 3e e5 49 b4 1a 07 0c af cb b2 97 4a 2c b9 e6 8f e0 99 94 b7 76 bf 16 f8 35 8d fb ae 8b 74 3e da 62 db 2e 6e 88 6f bb 9a 0f ac 95 02 3f 0b a5 11 2e 56 bb 87 54 e2 71 cc 69 bf eb 7e 32 12 2e 65 64 9a ee 76 fc 0c bd 0c 48 03 a9 89 9e f7 1d e5 2d 8f f3 47 f5 ed 7d 9d
                                                                                                                                                      Data Ascii: c6d[oMN$Mj-M:lKb(J%&T;-Kr,h-QwGwGQ=1A a<[on <A7TDDVQul?z=nb<5G)85L~.z%G$-(OXSK:5%XH]S_c\Sj<xJzjh(BaNgDPRTgNed3A3]!AR|*\L+IVV#PzYS8%rZbK(F8g"N.3+6.L7w+5'awN<Pf.ITDsG,~<_NgiA'obL@bG N(9LD}GrV`E#51JzAx@Y,G=<A|8HJ89>RK$gWNOgA4zYk9UAQLLH3%w#-g,~cBk47UY_5RVp}2,VD0}r%%gM){LN__[enmI \p? ej9X',u`NSN;wy)\K|;5q@X[6l}1F= ocF~Q%6IM8/SC[#d2{^:-2l|4Ao4[o?QU~uji)K<cA6Nv*q!t>IJ,v5t>b.no?.VTqi~2.edvH-G}
                                                                                                                                                      Apr 24, 2024 15:52:53.310379982 CEST358OUTGET /css/slick.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/contact.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:53.539324045 CEST463INHTTP/1.1 404 Not Found
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:53 GMT
                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
                                                                                                                                                      Apr 24, 2024 15:52:54.864062071 CEST402OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/contact.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:55.089391947 CEST463INHTTP/1.1 404 Not Found
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:54 GMT
                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 4f 4b c4 30 10 c5 ef fd 14 e3 9e f4 60 a6 96 0a 1e 42 40 b7 5d 5c a8 6b d1 f4 e0 31 db 8c 26 b0 6d 6a 92 2a 7e 7b d3 2e 82 97 61 fe fc de e3 0d bf a8 9e b7 f2 ad ad e1 51 3e 35 d0 76 0f cd 7e 0b 9b 6b c4 7d 2d 77 88 95 ac ce 97 82 e5 88 f5 61 23 32 6e e2 70 12 dc 90 d2 69 88 36 9e 48 94 79 09 07 17 61 e7 e6 51 73 3c 2f 33 8e 2b c4 8f 4e ff 2c ba 1b f1 8f 49 53 c6 27 21 0d 81 a7 cf 99 42 24 0d dd 4b 03 df 2a c0 98 b8 f7 85 03 37 42 34 36 40 20 ff 45 9e 71 9c 16 27 9f 8a d2 da 53 08 e2 7e 52 bd 21 2c 58 c9 6e 0b b8 ec 8e f3 18 e7 2b 78 5d 05 a0 22 7c 24 37 db 5b 15 ec 30 29 9f 1a 1b 58 ef 06 68 9d 8f 70 97 73 fc 73 4a 81 d7 a8 29 dc f2 62 f6 0b 29 3a d8 36 1d 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: edMOK0`B@]\k1&mj*~{.aQ>5v~k}-wa#2npi6HyaQs</3+N,IS'!B$K*7B46@ Eq'S~R!,Xn+x]"|$7[0)XhpssJ)b):60
                                                                                                                                                      Apr 24, 2024 15:53:10.625572920 CEST448OUTGET /index.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:53:10.852010012 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:10 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 30 64 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 6f e3 36 b6 fe de 5f c1 fa 02 b3 2d 76 64 27 71 32 ed 76 1d df 9d 66 66 16 2d a6 8b de 66 7a 8b 62 b1 30 28 89 b6 98 50 a4 4a 52 76 bc d8 1f bf 87 94 64 cb b2 6c 51 4e 9c 4c 66 14 a0 1d 5b e6 e1 cb c3 c3 f3 c6 23 72 f4 65 28 02 bd 4c 08 8a 74 cc c6 5f 8c cc 3f 28 60 58 a9 cb 1e 17 de 8d ea 21 86 f9 ec b2 f7 ef bb bb de f8 0b 28 40 70 38 fe 02 c1 df 28 26 1a a3 20 c2 52 11 7d d9 4b f5 d4 fb b6 57 fe 29 d2 3a f1 c8 1f 29 9d 5f f6 ee bc 14 7b 81 88 13 ac a9 cf 48 0f 05 82 6b c2 81 8e 92 4b 12 ce 48 41 a9 a9 66 64 fc a3 f0 d1 f7 02 cb 70 34 c8 1e 94 aa e5 38 26 97 bd 90 a8 40 d2 44 53 c1 4b 95 f5 b6 0b ce 29 59 24 42 ea 52 a9 05 0d 75 74 19 92 39 0d 88 67 bf bc 44 94 53 4d 31 f3 54 80 19 b9 3c 35 63 b5 35 7d e9 79 68 c4 28 bf 45 92 b0 cb 5e 8c 39 9d 12 05 b5 45 92 4c 2f 7b 8a 6a d2 5f 10 7f f5 7c 8c 3c 2f ef c4 9a 4a 45 d0 81 20 d5 88 06 a6 bb 06 70 18 78 8c 67 64 70 e7 65 cf b2 ea 68 3c 1b 4c f1 dc 3c ea 27 7c 56 0c c7 74 e2 67 86 03 82 8a 1f e1 7f d0 65 a4 23 82 a4 10 1a 85 54 92 40 0b b9 b4 cd af a9 ae ae af 51 44 24 a9 ed 95 5e 32 a2 22 42 56 a3 09 94 1a f8 50 9d d2 12 27 fd 98 f2 3e 3c e9 39 12 8a 05 eb 07 58 8a 54 11 d6 96 16 a0 00 fc 68 e0 25 22 49 93 36 94 53 98 54 0f 2f 88 12 31 69 db 2a a0 17 d3 e9 d2 ce 80 6a 43 c8 0d e3 c0 30 01 f2 56 7d 65 c0 fd 66 f6 5a d0 cc e8 cd 4c b4 21 00 46 8c b1 6e 8d 85 62 34 b8 e5 78 9e d3 38 12 99 a7 e5 56 2a ab a5 9e 4a 12 95 00 e0 74 9e 93 5a de 1c 0d 32 c9 f2 c5 c8 17 e1 72 5d dd 3f e9 14 31 4d d0 0f 6f d1 5f fe 95 3d 2e fe 46 49 21 a9 7c 29 16 8a c8 34 99 49 1c 82 28 f9 5d a4 08 03 d3 a7 8a f2 19 c2 1c 8d 80 a3 05 9f 8d 45 aa 43 00 07 c4 4a fe 00 e5 a4 7d 58 5f 04 2b 82 46 38 ef a9 91 5e ea bb c1 20 2b 10 e1 24 59 f6 41 80 0d 7a e3 bc 19 b4 14 a9 2c e8 47 03 3c 46 1a d6 64 9c 48 31 cf 7f 23 77 09 91 94 70 58 b7 98 87 48 91 20 95 54 2f fb a3 41 b2 1e c9 e8 cb 7f 12 1e d2 e9 bf 36 17 ae 41 83 48 4f 69 2c f5 7a f1 66 4f 4b c4 21 9d 17 20 e4 14 30 6e 8c 7a 15 a4 4c 31 1a 9a 09 81 59 5e 7a 59 d1 5e 41 19 63 ca bd 12 79 85 ba da 90 91 a3 40 01 85 a7 2c a5 61 b5 b1 dd 7d 9b f8 42 6b 11 c3 3f d2 34 5f 4f 56 25 05 7c 11 66 74 c6 3d 10 b5 b1 f2 02 10 e1 7b 89 b7 bb cb bc 3b e6 0d 91 f9 c0 66 de 59 03 6d 95 9e 89 99 70 20 b1 64 05 f3 50 1e 92 bb be 51 a6 8e 94 96 1a a4 3f 52 32 c8 d4 80 69 d6 ea 00 18 fd 5a b3 35 d6 01 7c d8 3c ba 01 0c af 01 40 87 22 db 18 bf 2a 30 fe a6 25 c6 96 03 63 c2 53 84 42 8f 0b 4e e0 1f a8 c6 67 22 b8 75 1d 39 08 af 16 58 a7 cc 2e 08 20 a2 33 6c ad 08 77 62 5b 01 a3 e3 da e9 8e 40 11 99 59 18 0d a0 c4 e1 55 de 08 5f e5 35 7e 6f 45 0c 02 9b e8 01 ea fd 9f de 38 01 bb 43 01 b7 15 e0 6b ea 81 89 c7 88 17 8a 05 c0 30 1a 40 71 17 36 da 6a 27 5d 99 8e 2a f5 cd 6c b6 c4 b4 b6 c3 01 88 4e 6a 84 76 8e c6 55 f1 5d a1 c3 e0 a8 6d 05 e0 9e 84 60 34 52 56 a0 0e 4f 50 fe e4 21 1b 02 a3 01 90 d1 45 2b c5 d7 c3 5b 18 0d 52 d6 92 1f ee cd 41 b0 2e 67 cf 86 81 4c 67 73 b4 cd c7 07 9c 4b 63 5d c0 a8 4b 0d 94 9e 3c a3 19 b5 0a 1d 4c d9 7c 81 65 df da f7 df bd df a3 81 93 b0 3e 9a 9e 5a d9 02 c3 83 d4 4d b9 c6 d7 49 22 28 d7 66 11 bb 2a aa 12 75 12 41 e3 13 9e c6 eb 7e 40 f7 da a8 3d 5b 63 69 69 be 87 95 49 b9 f3 f2 73 c0 af ae df 87 2a e9 bc b7 85 d9 2e ee 48 e8 f9 9a 0f 7b eb 01 fc
                                                                                                                                                      Data Ascii: 10d5]mo6_-vd'q2vff-fzb0(PJRvdlQNLf[#re(Lt_?(`X!(@p8(& R}KW):)_{HkKHAfdp48&@DSK)Y$BRut9gDSM1T<5c5}yh(E^9EL/{j_|</JE pxgdpeh<L<'|Vtge#T@QD$^2"BVP'><9XTh%"I6ST/1i*jC0V}efZL!Fnb4x8V*JtZ2r]?1Mo_=.FI!|)4I(]ECJ}X_+F8^ +$YAz,G<FdH1#wpXH T/A6AHOi,zfOK! 0nzL1Y^zY^Acy@,a}Bk?4_OV%|ft={;fYmp dPQ?R2iZ5|<@"*0%cSBNg"u9X. 3lwb[@YU_5~oE8Ck0@q6j']*lNjvU]m`4RVOP!E+[RA.gLgsKc]K<L|e>ZMI"(f*uA~@=[ciiIs*.H{


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.44974345.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:01.364171982 CEST354OUTGET /css/themify-icons.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.585416079 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:27 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81f-4048"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 62 61 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 9b 4d 93 db b8 11 86 cf 9e 5f a1 f2 1e bc eb 5a d9 fa 86 64 97 6b 53 39 a4 2a d7 5c 93 6c 15 08 36 45 58 20 c1 80 a4 e4 71 2a ff 3d 20 35 33 dd 22 d4 ad bd ad e6 69 92 00 de 6e 34 1a ed bf 14 be ee e6 85 36 30 fb ef d3 bb 97 ff a9 ac 7b fe 32 fb d0 95 50 d9 e2 f9 c3 d7 a7 77 6d 30 5f fa e0 7e fd f0 e9 d3 e7 01 6a 3f bf fc f1 13 f8 ee 8f 79 71 ce 74 0d 1f 7e 7b 48 fe 62 a1 b0 3f de f8 59 e1 43 a5 bb 5f 3f 40 95 41 9e 43 3e f7 0d d4 dd 73 13 ff f6 fb d3 bb 77 f7 1f 74 f1 45 f1 47 fa 8c e1 67 c9 ac eb ee 59 75 a1 87 47 2f 6c cf c7 57 cb 5f 5e 27 05 9f 10 ff 3a 8e 7c 9c bc 0b d8 63 d9 7d 99 d5 c3 1f dd eb af 6d f7 ec 00 7f fc df d3 d3 3f 8d d3 6d fb e7 b7 f7 9d 9d bf ff f7 ef b3 eb ff 7f fc f6 7e 36 fe 20 2e c6 e7 8f b3 b6 01 7d 1a 1e 58 c3 d7 d9 c7 cf f7 5f 23 7d d1 59 07 ab 6b fa 73 07 3f ba 79 17 74 dd 0e 03 7b 79 f6 d3 3b 67 6b 98 97 2f cf 58 7e 7d 1a 5f ff 57 e8 3a 08 b3 bf c5 27 cd fe 01 75 0e c1 d6 c7 d9 37 fc 6f fc a6 f8 ea ec 64 e3 18 c6 6f ab bc ef ca 88 7d 99 c5 f7 5a ed ac 6e 21 8f 2f 98 57 fe e7 dc b7 3f 12 ec 18 f4 73 6b b4 83 71 c2 3e c5 79 b9 e8 3a ff 92 41 fc be 51 ad 26 1a c0 30 86 f7 ff 82 dd 62 f1 7e e0 06 ec ec 5d 5f 01 0b 2e df c0 be 85 c0 62 2b c4 6a e7 cd 89 05 d7 14 b4 35 0f 6e de c0 38 cd 6d c9 72 5b e4 4a df 0f 13 cf 91 3b 24 75 38 02 0f 2a 02 1e 59 6a 4f a8 cc 09 8f 3b bc 81 6d 7c 31 8b 69 c4 9a b8 98 2c 97 21 67 8f b5 76 2c 68 10 2c 7d d3 44 99 cc 8d 0e fc 77 e6 f7 f9 79 d1 3b fe 25 80 46 51 e6 d1 a6 65 d1 82 a0 3a 18 76 49 97 28 ce 9f de 57 73 5b b3 e4 f2 96 f4 3d 3b ba 25 2a d4 08 14 ca 33 f4 8e d7 fb 72 73 cb cd 63 20 36 96 9d a5 e5 76 82 6b c7 7f 02 ca 34 f3 fe 54 e9 c0 fa c8 52 25 a8 f8 64 54 6c 00 e7 35 1b 1d 96 a8 d8 c6 f5 ec 82 2e 51 b1 8d b0 46 a8 d7 07 93 64 26 a0 38 16 14 6b a3 6d 0c 85 c1 3b 69 bd 60 82 67 bd 39 f1 2e bb 44 a9 d6 9a 83 56 28 d3 ca 67 d6 b1 31 74 85 2a ad 6c cd cf e7 0a 25 5a 41 ae 79 a7 5b ad 27 a0 34 53 2b 94 ea 20 10 7e 8e 56 db 09 28 3e 15 55 aa 43 f0 97 79 df b0 a8 9a a0 c1 0a 51 7a b5 9f d0 0e 0a 1e 3e 4c e0 dc 5f 58 21 ae 50 ae d2 0e b5 ca 28 a6 3b eb eb eb c3 59 03 d4 ad b4 a1 ad 50 b1 4e 3f 0b 91 6a 05 14 84 c0 eb a5 98 80 d2 82 ad 51 ad 27 60 37 97 35 4a d5 56 8d e7 37 8b f5 8a 80 fa c8 6a 7f 8d 52 2d 41 d8 7c d6 9b 5b 6e 9e 05 7f 02 76 2d d7 a8 d5 32 a6 39 71 63 f5 ac fe d6 bb 5b 76 48 9a 59 56 dd b2 79 e0 13 80 35 2a b5 f0 2e e7 1d 6b 8d 2a 2d 9c f0 3c 7d 83 89 8b 99 25 e8 7c c5 c2 a8 4f 78 e6 17 0a e5 09 3f c4 95 07 02 9a 38 4b 47 98 9f 21 74 d6 f0 a9 c8 1a 95 9a 43 7b 12 16 6b 83 32 35 7c 48 d9 a0 4c 4d 10 5c 7e 43 36 7d 5f 55 f1 77 d6 99 36 eb 29 ca 92 9b 29 29 2d d5 06 95 6a 9c 6f d9 f9 df ec 08 67 f9 91 93 60 5a 1f 1d 08 71 77 b3 9f a0 62 dc dd 1c 26 b4 14 77 37 7a 02 4b 71 77 83 62 35 25 f0 81 77 63 6e b9 98 d3 fc 60 59 54 ab d1 15 04 76 93 de 00 f9 d2 da f7 b5 01 71 6d 51 a8 59 e8 f9 53 c7 76 41 b8 78 4a 37 9a 5f
                                                                                                                                                      Data Ascii: bacM_ZdkS9*\l6EX q*= 53"in460{2Pwm0_~j?yqt~{Hb?YC_?@AC>swtEGgYuG/lW_^':|c}m?m~6 .}X_#}Yks?yt{y;gk/X~}_W:'u7odo}Zn!/W?skq>y:AQ&0b~]_.b+j5n8mr[J;$u8*YjO;m|1i,!gv,h,}Dwy;%FQe:vI(Ws[=;%*3rsc 6vk4TR%dTl5.QFd&8km;i`g9.DV(g1t*l%ZAy['4S+ ~V(>UCyQz>L_X!P(;YPN?jQ'`75JV7jR-A|[nv-29qc[vHYVy5*.k*-<}%|Ox?8KG!tC{k25|HLM\~C6}_Uw6)))-jog`Zqwb&w7zKqwb5%wcn`YTvqmQYSvAxJ7_
                                                                                                                                                      Apr 24, 2024 15:52:01.585427999 CEST1289INData Raw: d9 2d 8a 35 f3 bc 50 b6 ab 1b 4c d2 d4 16 b5 9a 39 6d 4e 99 d7 81 4d e6 b6 28 d7 8c 0f 3e 5b b2 f9 fb 33 3f 96 c9 b6 df 3e 74 fd ad 9a 5a 94 3e d8 9f 11 11 6c 48 64 8d 67 8f d6 04 e0 43 f6 76 9a 03 c4 e8 22 4b 7d ab ef 58 48 72 df 66 13 03 63 83
                                                                                                                                                      Data Ascii: -5PL9mNM(>[3?>tZ>lHdgCv"K}XHrfc}ok[7?HEzo-[-IH7cep)\,bj[~h*e%'ocGMAG;MXCCjm,=w(V|I'j+*DTB>C
                                                                                                                                                      Apr 24, 2024 15:52:01.585448980 CEST750INData Raw: dd 50 2d 12 07 1b 4d dc d0 33 2c 36 3b a9 45 e2 6c e3 96 d3 7a c7 5e dd a9 45 e2 70 c3 45 df 86 c5 13 3f 1b f0 35 8b 27 3e 36 e0 9c ea d4 22 f1 ac 11 7f b0 34 89 67 99 4e 76 46 b5 48 bc 6a 30 11 34 aa 16 89 33 0d 16 0f 74 96 f8 d0 60 93 75 f2 c1
                                                                                                                                                      Data Ascii: P-M3,6;Elz^EpE?5'>6"4gNvFHj043t`uTfWr]e6Wv5hc|:q<oR+$mSEzp/Un'WCc1[{S]I41dHPS8*D=y[nEZ0[VtC
                                                                                                                                                      Apr 24, 2024 15:52:01.592015028 CEST352OUTGET /css/animate.min.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.813849926 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:21 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e819-10c5d"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 34 62 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 73 db 36 12 fe ae 5f 81 cb 4c 66 dc 8e 45 4b 76 9c b7 7e a9 12 2b 8d e6 1c cb 23 db ad 75 df f4 42 db bc c8 a2 46 a2 9a 4b 3b f9 ef 07 80 94 f8 06 ec 2e 09 90 92 ef 3c d3 d4 b6 b0 58 60 9f 7d 76 01 2c 21 e9 d7 c9 c3 68 b9 72 03 f6 e2 e6 fa 53 f3 ed 8b 5f 1a 8d c6 d1 cf ff 68 74 e6 de e3 28 70 9d c9 6a c5 9a ec 21 08 16 ef 8f 8e a6 a3 b9 3b 75 e7 ce a3 7b 34 0a db 1b e7 de c4 9d af dc 29 5b cf a7 ee 92 05 0f 2e fb d2 bb 66 b3 f0 e5 46 e3 a3 bf f8 be f4 ee 1f 02 76 30 f9 89 1d b7 da 27 ec 8c f7 75 67 ac cb 35 35 1a 97 ee f2 d1 5b ad 3c 7f ce bc 15 7b 70 97 ee f8 3b bb 5f 8e e6 81 3b 3d 64 77 4b d7 65 fe 1d 13 93 bc 77 0f 59 e0 b3 d1 fc 3b 5b b8 cb 15 ef e0 8f 83 91 37 f7 e6 f7 6c c4 26 7c 1c 21 19 3c 70 35 2b ff 2e f8 36 5a ba 5c 78 ca 46 ab 95 3f f1 f8 5c a7 6c ea 4f d6 8f ee 3c 18 05 62 bc 3b 6f e6 ae d8 81 98 f2 8b ab a8 c7 8b 9f e4 20 53 77 34 63 de 5c 9a b3 69 62 df bc e0 c1 5f 07 6c e9 ae 82 a5 37 11 3a 0e b9 d0 64 b6 9e 8a 39 6c 9a 67 de a3 17 8d 20 ba 4b e3 57 42 e9 7a c5 2d 10 f3 3c 64 8f fe d4 bb 13 3f 5d 69 d6 62 3d 9e 79 ab 87 43 36 f5 84 ea f1 3a e0 2f ae c4 8b 12 c5 43 61 c7 91 bf 64 2b 77 36 13 1a 3c 3e 6f 69 6b 3c 3b 29 23 46 59 08 40 83 08 22 39 ee b7 07 ff 31 6d 09 87 e8 6e bd 9c f3 21 5d d9 67 ea 73 c8 e4 88 ff 76 27 81 78 45 88 df f9 b3 99 ff 4d 98 36 f1 e7 53 4f 58 b4 7a df 68 5c f3 a6 d1 d8 ff d3 95 b6 84 be 9d fb 01 9f 6a 38 05 e1 80 45 ec d5 a8 69 f5 30 e2 73 1f bb 11 60 7c 5c 0e ef 28 61 ce 52 0c bf 0a b8 e3 3d 8e fd c2 5f ca f1 b2 66 3a 7c fc cf 5d 76 d5 ff 74 fd 47 67 d0 65 bd 2b 76 39 e8 ff de 3b eb 9e b1 17 9d 2b fe f7 8b 43 f6 47 ef fa 73 ff e6 9a 71 89 41 e7 e2 7a c8 fa 9f 58 e7 62 c8 fe d9 bb 38 3b 64 dd db cb 41 f7 ea 8a f5 07 ac f7 e5 f2 bc d7 e5 af f5 2e 3e 9e df 9c f5 2e 7e 63 1f 78 bf 8b fe 35 3b ef 71 1a 73 a5 d7 7d 26 06 8c 54 f5 ba 57 42 d9 97 ee e0 e3 67 fe 67 e7 43 ef bc 77 3d 3c 64 9f 7a d7 17 42 e7 27 ae b4 c3 2e 3b 83 eb de c7 9b f3 ce 80 5d de 0c 2e fb 57 5d 3e fc 19 57 7b d1 bb f8 34 e0 a3 74 bf 74 2f ae 1d 3e 2a 7f 8d 75 7f e7 7f b0 ab cf 9d f3 73 39 54 e7 86 cf 7e 20 e7 f7 b1 7f 39 1c f4 7e fb 7c cd 3e f7 cf cf ba fc c5 0f 5d 3e b3 ce 87 f3 6e 38 14 37 ea e3 79 a7 f7 e5 90 9d 75 be 74 7e eb ca 5e 7d ae 65 20 c5 a2 d9 fd f1 b9 2b 5f e2 e3 75 f8 7f 1f af 7b fd 0b 61 c6 c7 fe c5 f5 80 ff 79 c8 ad 1c 5c 6f bb fe d1 bb ea 1e b2 ce a0 77 25 00 f9 34 e8 73 f5 02 4e de a3 2f 95 f0 7e 17 dd 50 8b 80 9a a5 3c c2 45 c4 df 37 57 dd 78 2e 67 dd ce 39 d7 75 25 3a 27 85 9d c6 cf 47 8d 86 13 e5 92 29 fb bb c1 58 f3 9b 3b fe ea 05 cd f0 45 ce 81 e6 74 bd 94 bf bc 67 ed d5 2f 5c 42 df 92 ef cb 63 7c d6 e4 d1 e6 be 67 63 3f 78 48 77 cf 35 fe 48 4c c6 79 e0 cc 77 d1 29 1d 6b a7 24 5a b8 c2 5f 37 bd bf ba df ef 96 a3 47 ce f5 b1 bf 9e 4f 84 6a de b3 f5 f2 90 ff ff 38 fc 71 1a fe 78 1b fe 68 b7 5a 2f e5 f8 f1 0c 02 9e 18 57 77 fe f2 f1 3d 93 bf ce
                                                                                                                                                      Data Ascii: 14b2]ms6_LfEKv~+#uBFK;.<X`}v,!hrS_ht(pj!;u{4)[.fFv0'ug55[<{p;_;=dwKewY;[7l&|!<p5+.6Z\xF?\lO<b;o Sw4c\ib_l7:d9lg KWBz-<d?]ib=yC6:/Cad+w6<>oik<;)#FY@"91mn!]gsv'xEM6SOXzh\j8Ei0s`|\(aR=_f:|]vtGge+v9;+CGsqAzXb8;dA.>.~cx5;qs}&TWBggCw=<dzB'.;].W]>W{4tt/>*us9T~ 9~|>]>n87yut~^}e +_u{ay\ow%4sN/~P<E7Wx.g9u%:'G)X;Etg/\Bc|gc?xHw5HLyw)k$Z_7GOj8qxhZ/Ww=
                                                                                                                                                      Apr 24, 2024 15:52:01.813862085 CEST1289INData Raw: f8 4c 87 07 ad 9f 7e 91 52 50 eb 0f 31 d8 2b a2 c2 e6 49 6b f1 1f 50 69 2c 21 15 bf a6 2a 6e 9f 62 8a b7 12 3f 24 7a d5 a3 d6 7c 5c ed 02 57 fd b0 b5 a0 0f 0c 5f d4 47 ce d6 33 aa 50 99 73 e7 bd 8f 9c 97 0e 95 74 8b 3a 54 ee 66 a3 d5 43 d2 e7 a7
                                                                                                                                                      Data Ascii: L~RP1+IkPi,!*nb?$z|\W_G3Pst:TfC9/T9TngZP51<zhK-F|en?6Dcg?BDUXV!.&{# 9%q*8SJ;![( UA<
                                                                                                                                                      Apr 24, 2024 15:52:01.813888073 CEST1289INData Raw: 2d 6a ed 66 23 0a 06 17 a1 7a c3 a5 b2 85 02 da 5e 06 6a 35 f0 fa 10 cb 95 43 3b b9 b2 cc 73 53 4d 68 95 c3 6f 87 7b 41 42 58 ed ca 0d 36 1f 73 a7 e2 8a 54 ed 90 72 60 44 e9 eb 1d 77 a3 29 72 79 47 8b 53 5b 45 2f 2b fa 9c 84 16 9d e9 a1 88 ca ea
                                                                                                                                                      Data Ascii: -jf#z^j5C;sSMho{ABX6sTr`Dw)ryGS[E/+Md[S1XO+lX)(&zDXQjj@K-\0Uic[BHfbgXL7K2}H8*9gT%-E0gz"5d}6M
                                                                                                                                                      Apr 24, 2024 15:52:01.813927889 CEST1289INData Raw: eb 72 6a 52 50 74 c7 da f3 7a c0 47 ac 24 31 2c 63 f7 09 1f 33 8f 81 54 40 d4 c4 f5 55 45 b8 2e 65 d9 80 a6 3e 66 5a 41 b2 fe f4 9a 0e a8 3e f2 76 e1 94 24 1c 52 91 00 35 a6 bc 4c 84 ea a5 d4 11 15 ee 0c d1 55 ae e9 2f bd 7b 8f ab 9b b8 f3 c0 5d
                                                                                                                                                      Data Ascii: rjRPtzG$1,c3T@UE.e>fZA>v$R5LU/{]F?2HBBCJ(DiOBS.X&lpR%P:mpxw>~L uDhN;RT1jv5v:l2S{#Ey,GzR5/Gfq)Ok
                                                                                                                                                      Apr 24, 2024 15:52:01.813958883 CEST484INData Raw: 5d 24 51 6d ad 7f 25 34 c5 ff cf 61 f0 1a c5 af 98 86 e2 10 b6 43 5b df be 95 3f 4e 8e b9 ca 76 61 f8 b4 4a d4 41 f8 4c 49 53 45 cf 94 2c ad 24 99 76 d1 bb 41 b1 98 3e fd 42 37 83 42 89 ed b3 56 bb 7c 8f d9 5a 8a ef aa ee c5 9d f5 b4 f9 de a6 e0
                                                                                                                                                      Data Ascii: ]$Qm%4aC[?NvaJALISE,$vA>B7BV|ZWLCqk{.?ST3%K+I`J,OP"`f|y~Ur3'=s@I2r4^E;v/l2:=X|\~&gB(If`BFH{EyDE%KOlNrG5O
                                                                                                                                                      Apr 24, 2024 15:52:01.836832047 CEST397OUTGET /img/svg_icon/2.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.063477039 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:53 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e875-1545"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 38 62 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 4d 6f 1c c7 11 bd 07 f0 7f 18 4c 2e 16 30 d3 ec ea ea 4f 81 34 60 fb 90 93 81 5c 7c c9 25 58 2d 97 e4 26 2b ae 48 ae 4d e5 df fb bd ea 59 2a a4 b9 8a 14 08 c2 aa 67 7b fa a3 ea d5 ab 57 b5 3c 7f f8 fd 7a f8 f8 7e 77 fb 70 31 de 1c 0e 1f de 9e 9d 3d 3e 3e ba 47 75 fb fb eb b3 e0 bd 3f c3 8a b1 2f 79 fb 71 b7 bd fd f7 6b 0b a5 b5 76 66 6f c7 e1 71 7b 79 b8 b9 18 63 75 b9 c4 71 b8 d9 6c af 6f 0e f6 dd 87 71 f8 7d bb 79 fc 69 ff f1 62 f4 83 1f fa 9a a1 bf fa e1 bb bf 0c c3 f9 e5 e6 ea c1 9e f0 8c f3 36 ab fb bf dd af 2e b7 9b db c3 b0 bd bc 18 fb d4 7c bd cc 8d c3 7f 04 47 b9 04 0b c3 c5 28 f8 1e 96 ef c7 25 bf de 6e 0f 70 6e ff ee 5f 9b f5 e1 a7 fd 6f b7 97 db db 6b 58 30 2e b7 e0 9e 87 c3 fe c3 b0 bf ba 7a d8 c0 4e 3f 0e fc 3e af f7 bb fd fd c5 f8 d7 ab dc 62 d2 f1 ec d4 72 de f5 7c 83 96 14 e4 e4 06 79 b1 fc 32 e6 10 56 4f cb cf cf 9e 7b fd e5 58 cc 0a 10 0c 0d 09 a9 03 23 2e a5 ba 40 b3 cc 86 a7 d9 6f 05 50 7a 97 ca 2a 7d 05 40 61 a3 be 85 2f 06 28 96 a8 20 d2 37 00 28 1e 01 f2 b1 1d 99 53 a4 1c 01 f2 44 a5 f3 a7 cf 92 cf 6f 6f ee 37 57 b0 e2 cf 60 9f 7d c5 cd e9 78 73 f0 f2 14 1a 66 47 bf b9 cf 86 a7 d9 6f 15 9a 2b 5f e2 6a fd 15 a1 d9 bc f3 be be fb e2 d0 ac 2f 45 ea fa 5b 84 26 7f 0a 8d 1c 43 53 f5 29 32 31 1d 23 63 93 9f 0b cc 91 89 e7 67 4f 52 72 7e dd ef dc 5f ef c7 e1 70 bf ba 7d b8 da df bf bf 18 ed 71 b7 3a 6c be 9f 35 66 e7 73 1c e6 50 8a ab 52 df 1c 21 3e ff b0 3a dc d8 f6 bf e3 e1 9f 0d 10 5f ae 0e ab f9 76 f5 7e d3 e7 06 9b bb 18 7f d1 d4 9c d7 3a a9 14 27 be ac d4 b5 89 1f 3f 09 3e 2e d7 29 b9 58 7e fc 34 cd 7f 2f 36 fd e3 a4 81 ae 24 9a 27 0e 72 f1 66 1c ae b6 bb dd c5 f8 db fd ee fb 97 08 bc f9 14 8f 17 b6 cb 2b b6 cb d1 76 a0 1c a6 d0 78 be de cd 4e 20 ca aa 71 76 a1 66 88 b4 ae 31 05 13 43 c3 4c 48 2e d5 30 3b 0d cd d5 92 66 20 d7 9c 34 e1 2e 71 5a b1 04 3c c6 02 c9 e2 22 76 20 df 5d ab 3a bb a8 69 c2 54 95 89 4c cf f0 2a b4 04 34 72 90 39 e1 2a 01 44 a5 26 3e 63 45 c9 28 0c 45 f1 5e a3 ed d0 29 ba 94 0b e1 93 72 e7 24 45 87 77 2e cb 1a 26 40 e1 34 43 e5 70 66 c1 58 01 b6 54 2c d2 06 43 61 79 81 6b 25 ac 99 e6 d8 09 6f 12 b6 0a 2c 8f 29 39 8f e5 41 11 82 9c 68 9e 0b 11 86 c0 3d 9f 02 e6 f0 c1 19 11 db 02 fc 81 4d d9 05 dc 2d b1 b8 24 78 c6 a7 54 a3 a9 93 82 c3 1a 2d ce 66 4f c2 36 8f 43 43 09 54 60 48 af 9a 6d 55 15 71 07 6c 15 23 a0 ce 98 c6 31 89 c7 27 e2 1c 49 07 87 43 60 2e 29 02 f7 6a 3f 4a 33 af 00 12 b0 c6 e3 ab 62 60 dc 0a b6 68 04 4e 1e 07 79 da 5d 60 12 20 c2 0d 38 3e dd 99 97 05 38 48 54 0b 80 ac 42 70 28 6f d3 32 78 e3 6a 71 2d eb 0c 78 5a 88 6b a7 05 f1 93 e6 18 67 84 69 22 cc a0 45 13 da dd 18 7b c0 59 10 73 4c bb 90 c9 0f 07 36 61 00 b3 b1 37 f9 46 93 72 9e 5d 01 3e 9e f4 f0 00 02 d2 84 07 d0 4e 04 8b 01 e9 1d e2 88 27 3a 10 a2 70 75 61 58 b9 9c 38 69 e6 2a 5c 41 22 86 3b 78 6f c4 2a 66 10 26 c1 c8 1f e1 46 4d 75 5a 86 ee 8d 82 bf 5a
                                                                                                                                                      Data Ascii: 8b0XMoL.0O4`\|%X-&+HMY*g{W<z~wp1=>>Gu?/yqkvfoq{ycuqloq}yib6.|G(%npn_okX0.zN?>br|y2VO{X#.@oPz*}@a/( 7(SDoo7W`}xsfGo+_j/E[&CS)21#cgORr~_p}q:l5fsPR!>:_v~:'?>.)X~4/6$'rf+vxN qvf1CLH.0;f 4.qZ<"v ]:iTL*4r9*D&>cE(E^)r$Ew.&@4CpfXT,Cayk%o,)9Ah=M-$xT-fO6CCT`HmUql#1'IC`.)j?J3b`hNy]` 8>8HTBp(o2xjq-xZkgi"E{YsL6a7Fr]>N':puaX8i*\A";xo*f&FMuZZ
                                                                                                                                                      Apr 24, 2024 15:52:02.063503981 CEST1280INData Raw: da 14 2a 39 1c 69 20 cd 4f b4 a7 c8 0c 36 a6 30 b3 3a 62 56 c8 51 51 5c ae 85 1e 90 bb a8 95 fc aa e4 3d 09 5e c8 62 ac c5 44 e6 ab 18 65 37 53 b6 26 4f 34 73 0a d3 32 58 82 cf 01 41 6d 98 43 5e c4 29 30 f8 e5 38 f4 05 e4 46 9e b0 8a 14 04 1e f8
                                                                                                                                                      Data Ascii: *9i O60:bVQQ\=^bDe7S&O4s2XAmC^)08FtbY`rvS,'iz=!ReN&~L]sIUOMjN2Ibd%RtHu)7|+rfb(sGmFp}7{8dRsO@fQ2n3/p-
                                                                                                                                                      Apr 24, 2024 15:52:02.209666014 CEST337OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.432565928 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:34 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e89e-bf30"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 33 61 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 7d eb 5f e3 46 96 e8 f7 fd 2b 8c 66 6f b7 34 14 02 92 99 9d 19 bb d5 5e 02 ce c4 37 34 b0 3c 92 cd 12 86 9f b0 0b bb d2 b2 a4 95 64 ba 59 ec fd db ef 39 f5 52 95 54 32 d0 49 f6 de df fd 02 56 bd 1f a7 ce ab ce 39 b5 fb c7 ad 7f ea f5 fe d8 fb 26 cb aa b2 2a e2 bc f7 f0 a7 70 2f dc eb f9 f3 aa ca cb fe ee ee 8c 56 77 2a 33 9c 64 8b 80 97 3f cc f2 c7 82 cd e6 55 ef ab bd fd fd 1d f8 f3 d7 de e5 9c 1a ed 1c 2c ab 79 56 94 46 43 ac 9a 2f ef b0 89 dd ea d3 5d b9 ab 5b dd 9d c1 9f 79 b9 3b c9 d2 aa 60 77 cb 0a aa 89 5e 8e d9 84 a6 25 9d f6 96 e9 94 16 bd 0f e3 cb 97 34 77 97 64 77 bb 8b b8 ac 68 b1 7b 3c 3e 1c 9d 5c 8c 78 73 bb ff b4 75 bf 4c 27 15 cb 52 bf 22 34 78 f2 b2 bb 5f e8 a4 f2 a2 a8 7a cc 69 76 df a3 9f f3 ac a8 ca 37 6f 3c ec f0 9e a5 74 ea 6d a9 cc 45 36 5d 26 74 48 7d 59 8a 14 f4 3f 97 ac a0 be f7 cb 7f 2e 69 f1 e8 05 75 4a 9e e5 39 2d c2 5f 4a 2f 08 fa 9e ea b5 ee 48 34 fe e6 8d f8 1f c6 8b e9 50 fc f4 af 3d d9 bc 47 54 bb c4 68 ee 06 c6 dd a7 7e 15 ea e9 46 4f 6b 52 85 bf fc 1b 16 85 1f 67 bc 68 b0 f6 ab 39 2b 89 39 5f 92 c2 8c 97 25 ed 41 35 06 b3 1e a8 cc 1e 13 cb 71 9f 15 fe 43 5c f4 d2 68 6f 90 be a3 61 42 d3 59 35 1f a4 db db c1 13 a6 b3 88 5e a7 37 03 16 d2 74 b9 a0 45 7c 97 d0 c8 fc 58 ad b6 f6 09 83 1d 49 ef d9 6c 29 f2 b7 f6 88 f7 10 27 4b ea 31 e8 e7 cd 1b 9f 85 9f 0a 56 c9 bc 80 9c f2 1d 08 c5 e4 cf 8a 0c c6 5e 3d c2 70 58 f8 91 3e 12 16 ac d7 7a 94 a5 9a 44 41 ab 65 91 f6 60 f9 60 e0 61 5e 64 55 86 cb 0a 53 20 29 4f 83 42 a4 aa 2b 16 be aa e3 17 91 ec 30 2e 4b 36 4b 57 ab 7a 81 ea f9 d3 68 7f 40 df c5 c5 0c 26 96 56 a5 5a 07 aa d6 21 8d 74 de 35 bd 19 a8 6a ac 07 53 4c 03 d9 81 1e 56 38 8f cb d3 4f a9 9a 5b 38 89 93 c4 4f 61 6a b0 18 d5 35 bb 89 52 f8 13 ac e5 a4 aa 75 10 c6 79 9e 3c 8a fd d3 1d 05 6b 1a c1 84 9b ad f9 1e ac 5c bc 4c 2a 2f 18 d2 50 fe ee c3 2a 45 b0 12 e9 86 c2 a9 2e 9c 0e 70 f0 19 89 49 42 e6 64 42 96 e4 9e 4c c9 2d 99 91 9c 2c c8 03 19 91 4b f2 48 0e c9 98 1c 90 3b 72 44 2e c8 27 72 42 4e c9 47 72 16 99 ab 27 56 6e 6b bf 06 ab d4 a7 6a c1 f8 64 4a cc 55 f3 e4 f3 0b c2 0c 40 9e 85 97 e7 07 27 17 e3 cb f1 e9 c9 ed e8 e4 a8 86 da e0 09 ea ec ad 03 52 d2 ea 92 2d 68 b6 ac 7c 33 73 b5 62 21 00 f3 6c 46 8b cb 22 4e 4b 86 19 a3 74 ea a7 c1 1a c1 01 fb 58 0b d0 7d b2 fb e8 7b 77 a5 55 c5 23 80 e8 ae c6 47 7d 73 4e d3 ec a9 da 8e fe fb bf fd 7d fa 2f 7f fc 10 57 f3 10 aa 4c b3 85 1f 04 eb 4f 73 96 50 7f 9a 4d f8 06 85 50 7b 94 50 fc f9 cd e3 78 0a 95 03 3d d5 35 36 7d 41 13 00 8b ac f8 b6 c8 16 b2 60 dd 95 5a 27 02 47 0c 5b 3a a8 04 22 04 4c 32 8d ab 78 a7 02 38 a0 b0 6d 03 38 41 de 1f 00 25 45 6c b5 f2 db 85 e7 05 bd f7 82 d5 ca 03 5c 04 e5 22 28 17 4e e6 71 71 50 f9 7b 08 6f 69 c4 a0 8b 34 72 60 a4 2a a4 e5 24 ce a9 1a e7 b0 99 00 6b 1a 96 cb 3b 40 1e fe 7e d0 4f c3 82 e6 49 3c a1 fe ae df 5f fd 1c ae 7e be
                                                                                                                                                      Data Ascii: 33a0}_F+fo4^74<dY9RT2IV9&*p/Vw*3d?U,yVFC/][y;`w^%4wdwh{<>\xsuL'R"4x_ziv7o<tmE6]&tH}Y?.iuJ9-_J/H4P=GTh~FOkRgh9+9_%A5qC\hoaBY5^7tE|XIl)'K1V^=pX>zDAe``a^dUS )OB+0.K6KWzh@&VZ!t5jSLV8O[8Oaj5Ruy<k\L*/P*E.pIBdBL-,KH;rD.'rBNGr'VnkjdJU@'R-h|3sb!lF"NKtX}{wU#G}sN}/WLOsPMP{Px=56}A`Z'G[:"L2x8m8A%El\"(NqqP{oi4r`*$k;@~OI<_~
                                                                                                                                                      Apr 24, 2024 15:52:02.432728052 CEST1289INData Raw: 5e fd 7c b3 22 ab 68 f5 af c1 ee 8c 78 3f ff fc cf fb 80 fc 06 55 f1 f8 a4 f7 5c ad 56 10 c2 71 9f fa 2c 90 67 eb fd de 90 f5 d3 65 92 ac 27 71 35 99 e3 d2 cb 3a 3c 71 0d 88 f5 3e c9 3e 59 7b a3 1a 0d b3 fb 7b 00 8f ef 28 52 23 40 85 0e 70 a8 eb
                                                                                                                                                      Data Ascii: ^|"hx?U\Vq,ge'q5:<q>>Y{{(R#@pp"O}MVenG5ak>aY`i602{8AZSxx/D%e TR4aGg(#O.`-h+K:v(z}a\Ro+z
                                                                                                                                                      Apr 24, 2024 15:52:02.432799101 CEST1289INData Raw: 0b 16 ef 00 42 29 91 e3 20 1b 7b 04 ec e0 58 7c 01 1e 7a 21 dd e4 39 ef 26 cf 0f 6e f2 fc ab f1 74 2e c5 60 8e 87 1f 82 81 20 ca 26 8e b6 4b 00 65 02 4c 2d 66 23 51 75 8a a8 9a a3 e9 5f 89 50 73 1b a1 9e 36 11 ea 9d a1 4d 82 b3 d9 42 f0 8a b5 92
                                                                                                                                                      Data Ascii: B) {X|z!9&nt.` &KeL-f#Qu_Ps6MB GIOT'&BzH1.14\G,+JiF,,|j;&q-Kx@?b&@|bCL&wY\L>c
                                                                                                                                                      Apr 24, 2024 15:52:02.432857990 CEST1289INData Raw: 17 ea 05 a1 b2 88 5c 38 16 f1 af cf de bc d9 83 ba e5 6a 05 ec 48 09 bf 8a 40 53 2a b9 69 28 b5 e8 0b 18 71 75 1e f9 e5 b6 cf fb 1c ee ec f7 f7 83 e0 7f b5 3b 90 5c d4 ce 3e 14 cb 86 26 ba 74 0d e6 a6 6f 96 c8 6e f8 22 48 f6 00 f1 54 53 19 cf 59
                                                                                                                                                      Data Ascii: \8jH@S*i(qu;\>&ton"HTSYNrsv_1eD`Q7>d6"[&d}o[**}>?Tp;VU!Wj"5yigSk3Ar8d {\g] ZSG.(xeVtn]'ER[_b
                                                                                                                                                      Apr 24, 2024 15:52:02.783727884 CEST343OUTGET /js/jquery.scrollUp.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.004012108 CEST1285INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:38 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a2-7f3"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 55 db 8e db 36 10 7d cf 57 c8 0c 6a 90 59 46 b6 37 8b 6e 41 57 eb 02 5d b4 58 a0 db a0 88 f3 14 e4 81 16 29 8b 59 89 54 29 ca 97 da 06 f2 11 f9 c2 7e 49 87 92 6d c9 8e 0d f4 8d 33 9c 33 37 ce 1c 0e de f4 5e 05 6f 82 32 b6 26 cb aa 22 58 dc 86 77 e1 c8 ab 3e da 8c 05 a9 73 05 1b 0c 72 6e 5f e6 c6 88 b5 e4 36 8c 4d 3e c8 f8 ac 1c 1c 40 03 6f fe ab 29 d6 56 cd 53 17 e0 98 04 cf 00 08 7e df 23 82 7f bf 7e 0b 7e a9 7d 88 75 23 5d f1 eb 1d fd a1 62 a9 4b c9 82 e7 a7 29 c8 83 57 bd a4 d2 b1 53 46 e3 8c 1a 2a c9 06 55 a5 0c 4a 67 55 ec d0 38 0b 13 1d 36 99 7c 2c a2 a3 a9 21 9b 2c 14 dc 71 2c c3 19 04 a0 e8 60 83 c8 76 8b af dd d1 de 90 d0 13 97 a1 d2 ca 81 3b b2 bb a0 6f e3 59 b2 59 40 a5 25 75 34 a6 8a 6a ca a9 a0 45 74 0a 29 a5 73 4a cf 4b 50 cb 95 93 5a e0 cd b9 57 21 13 5e 65 ae a4 96 d0 24 ea 8d c6 e5 52 b9 38 c5 22 2a f6 46 53 e8 f2 5c da 49 86 cf 34 84 65 18 fd cc 07 0f 88 6e 94 60 87 db 3f 79 2e 69 6a 65 c2 d0 6b 67 0a b4 23 f4 08 54 2e 93 fd be 08 b9 73 16 23 e7 45 74 7a 4b 28 dc 16 05 e4 3a 35 18 f9 6e a1 16 ff 94 cf b7 db b3 2c b6 5b 11 a6 2e ef 64 07 a5 7a 2f 71 59 e2 8d 50 65 91 f1 35 43 da 68 1f ca 94 ca b7 8f a1 44 ad a4 40 f4 9f 27 2d e4 0a 72 6f 0e 75 ae 1c 3a bc 90 ef 17 d2 02 b2 df f7 45 0a b5 b8 54 e6 0d 7a db 18 43 91 4d bc 36 00 0c ac c9 2a 07 41 a1 09 47 d4 a3 2a 1d d7 31 20 8b 15 a2 4b 25 5c ca d0 68 38 fc 01 d1 99 b1 42 da 29 18 a3 51 b1 0a 84 71 0e 32 bc 39 cb e7 fb 8c 2f b5 8b 6b 95 73 9f 07 d9 c4 bc 94 28 e1 42 22 56 46 f5 e1 49 43 4e cd f1 7d e5 10 8d a3 0e e0 43 21 a5 18 cf ac e4 2f e3 1a 5a 66 6a 8f ad 4f 8f 66 d9 c0 6b c9 4f f0 55 f8 7e b4 6a 68 6a 96 35 2a f5 ce 00 32 dc a9 08 f9 e9 88 a2 e3 a0 fd 66 4d 3e 39 6f 14 cc 98 24 61 2a fd a6 63 f2 36 83 cd 68 a5 73 63 aa a3 da a0 d1 e2 e3 b2 c0 6e b6 6a e8 30 26 0f 6a 92 c0 5a 8a 4f e5 67 a0 0f 3f f9 43 c2 92 7e 1f 34 ee a0 19 91 ee e8 72 3b 97 6e 82 74 95 cf a4 85 b4 dd ba 90 26 09 ce ee 79 74 aa 60 c8 f3 86 9e 5f 03 40 44 1e 3d 73 97 86 49 66 8c c5 9d 31 ae ef 49 68 92 04 d6 18 93 10 ba 45 08 e3 d1 d0 cf 76 a6 e2 17 dc 25 1f 13 16 56 2e a4 76 8f 4d d7 31 d0 0a 46 7e 31 68 d0 8c c5 fe 91 24 de 1c fb c0 f8 ee 58 60 fd 72 20 49 5e 42 be 53 48 16 ca bf c6 16 d1 a6 5d 02 d6 61 b3 b3 b7 7b 37 1c d2 f6 6d 59 fd e0 b4 13 ae 36 68 03 32 94 29 0d cc 8c e8 71 9e 58 33 ba f4 74 c0 d8 ed d1 f1 9e 05 58 6f 74 50 34 7d 6f 65 a0 03 86 3e d4 e7 c0 99 a0 93 43 4d 38 ad 25 b0 8b 17 4e d6 cd 2b f6 1b 77 3b ba bb bf fb e9 dd 8f 77 f7 df 77 05 1e d9 ac 4f c8 39 0b ad cc cd 42 3e 5e fe 12 fc e3 bc 46 37 97 e9 ba c3 30 64 ef 06 ff 6f 44 cb 49 5d ac 47 7d f9 bb 92 76 1d 02 21 c2 07 83 42 44 3e 8d 3e 3f 44 f7 93 7a 37 60 cc f0 3e 3f 44 6b 6a 07 65 a5 67 0a 3e 8d 8e de 97 7e 88 7e fa d9 ec f0 97 bf bc 7f 20 35 2d cc 92 0a 13 57 39 cc 23 19 ff 07 c1 a9 db f6 f3 07 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 3a4U6}WjYF7nAW]X)YT)~Im337^o2&"Xw>srn_6M>@o)VS~#~~}u#]bK)WSF*UJgU86|,!,q,`v;oYY@%u4jEt)sJKPZW!^e$R8"*FS\I4en`?y.ijekg#T.s#EtzK(:5n,[.dz/qYPe5ChD@'-rou:ETzCM6*AG*1 K%\h8B)Qq29/ks(B"VFICN}C!/ZfjOfkOU~jhj5*2fM>9o$a*c6hscnj0&jZOg?C~4r;nt&yt`_@D=sIf1IhEv%V.vM1F~1h$X`r I^BSH]a{7mY6h2)qX3tXotP4}oe>CM8%N+w;wwO9B>^F70doDI]G}v!BD>>?Dz7`>?Dkjeg>~~ 5-W9#0
                                                                                                                                                      Apr 24, 2024 15:52:03.006864071 CEST343OUTGET /js/jquery.slicknav.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.227632999 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:38 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a2-20df"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 61 35 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 59 6d 73 db b8 11 fe 7e bf 82 c6 cd 48 44 0c 33 52 d2 e6 ee c8 30 1e d7 71 db 74 2e 2f 4d 9c f6 83 c7 e3 81 44 d8 66 42 83 3c 12 b4 cf 63 e9 bf 77 17 00 49 90 a2 94 e4 2e 33 fd 24 e1 6d 77 b1 78 f6 95 8f 1f ed fd e0 3d f2 3e 64 e9 f2 f3 1b 7e eb bd 17 55 91 cb 2a bd 15 de eb 7c 91 66 f0 23 64 ed dd ce 83 59 30 9f e1 56 7f 49 bd 27 b3 f9 33 ef 5f 79 75 ed 1d e7 85 c0 59 38 2f 64 25 12 af 96 89 28 bd d7 af 4e 61 f6 f1 0f 7b 97 b5 5c aa 34 97 be 60 8a 49 fa d0 8c 3d ee eb b1 ba 4e ab 40 64 e2 46 48 15 2b a6 87 95 50 2a 95 57 55 2c 02 f1 bb 12 32 f1 1f d6 2c 85 dd fd e5 20 a9 0b 60 cb 95 58 ad 64 70 cd ab b7 77 f2 5d 09 f2 94 ea de 27 a5 b8 c9 6f c5 ab a4 22 74 b5 f2 fb 07 db b5 78 6f 6e 89 5e 24 e2 92 d7 99 aa e2 d4 4e 48 7e 23 e2 ca 0c 52 99 2a 9f ae 6f 79 e9 a5 f1 43 c6 17 22 0b c9 eb 93 37 1f 09 6b 85 08 f7 66 30 28 39 de 2e 7c 32 9b 31 c1 2b e0 f6 b6 10 32 24 d5 1d fc 25 76 ea 38 cb 2b d1 ce 2d 71 94 7c b8 bf 59 e4 40 74 f2 e3 2f cf fe fa 73 44 18 dc 43 f6 a7 9f cd 60 ba 28 05 2c 24 a7 79 48 16 79 72 4f 18 2f 9a 31 2c f2 12 d4 78 ca af 42 c2 2d e1 b7 f2 18 9f 36 dc 9b 33 9e 65 f9 dd 3b bd e5 d7 54 7e ae 70 4e 8a 4a 89 a4 37 39 63 d5 75 7e 77 7c 9d 66 09 cc e2 a6 56 5d b8 68 06 c7 19 af 2a 51 75 ab 1f d4 7d 66 c6 8b 92 cb 04 a5 e1 32 bd d1 da a8 42 f2 e9 b7 5a 94 20 2d 2a 32 6c 31 41 e1 5d 17 e2 32 2f 85 d6 d2 c8 bc 51 55 6f 81 5f 2a 51 6e ee d7 d3 9b db d7 ac 8a 49 85 2a 90 fc 16 b4 ea 0e b2 f8 e1 e5 db ff be 09 ff 32 63 27 6f 4e 4f de 87 f3 a7 ec e4 c3 f1 d1 bb 93 f0 c9 4f ec d7 93 bf 9f 86 4f 7f 62 ef 5f fd e3 9f f0 e7 17 f6 e1 dd d1 f1 49 f8 f4 09 3b 3d fa 5b f8 0b fb f8 2e 7c fa f3 3a e2 41 51 e6 2a 57 f7 85 d0 30 89 1d ee 88 17 c9 38 4b 63 44 11 48 22 7c 17 ef 94 95 71 0f 98 51 7a e9 97 1d ac 0f d3 e0 46 db 20 18 66 5c 05 f0 9e 52 f8 34 ec cd b2 b2 43 f3 64 e2 3b 6b 76 fe 48 a9 d2 27 69 42 28 73 17 2f 53 30 2b f2 88 d0 40 f0 e5 b5 df 0a ad 8d 52 f8 92 6e 1c 5f 53 da 32 b3 cf bf 83 e1 12 77 fc 29 9e 96 82 cb d6 80 6c 07 d7 0a 37 fc 29 ae 96 02 72 95 71 be 4f 2e d2 65 2e 09 23 24 8e e3 32 d0 96 0f fc e5 7e 4c 3c b2 8f eb 32 3f 50 e0 a5 80 29 d8 1c ee 69 8d 10 f6 39 a3 78 ca bd eb 52 5c c6 e4 47 32 ed 4b c8 9d fb 32 4d 13 d0 49 19 07 b8 4c 9f 27 e9 ad a7 97 62 32 05 86 d3 0b 40 4e 4d 5e 3c 7f 0c 0b 2f 80 10 21 7b c8 55 5b 9d 41 dc 72 fc 9c de 41 5e 4c f7 ed e6 7d 62 68 10 1a 09 9f d3 c0 38 12 f0 ee eb 34 58 28 09 44 ce c8 73 b2 ef 5c 61 7f ea f1 32 e5 07 e0 6a 8b bc a8 8b 98 a8 b2 16 c4 2b f3 4c c4 64 51 2b 05 aa f2 14 5f 80 c6 c5 ef 31 99 11 57 02 72 01 54 b5 d2 a6 17 cb 3c cb 78 01 6e 0f e4 61 d3 e7 55 c1 e5 e6 25 15 68 55 8b ab b5 8e e2 e2 be 17 64 e3 80 dc 9f 6e a3 83 af 77 b0 e0 25 2a 4c 9f fe de db 3a a9 e0 5f 5f 5b e4 05 39 0f 3e e5 a9 f4 09 01 38 b9 4a d6 1a 6e df ae 71 e1 87 c2 ef 06 ed 5e 4e 43 9c 6f 1d 3f 6d fe c2 0a e3 1d c5 16
                                                                                                                                                      Data Ascii: a5aYms~HD3R0qt./MDfB<cwI.3$mwx=>d~U*|f#dY0VI'3_yuY8/d%(Na{\4`I=N@dFH+P*WU,2, `Xdpw]'o"txon^$NH~#R*oyC"7kf0(9.|21+2$%v8+-q|Y@t/sDC`(,$yHyrO/1,xB-63e;T~pNJ79cu~w|fV]h*Qu}f2BZ -*2l1A]2/QUo_*QnI*2c'oNOOOb_I;=[.|:AQ*W08KcDH"|qQzF f\R4Cd;kvH'iB(s/S0+@Rn_S2w)l7)rqO.e.#$2~L<2?P)i9xR\G2K2MIL'b2@NM^</!{U[ArA^L}bh84X(Ds\a2j+LdQ+_1WrT<xnaU%hUdnw%*L:__[9>8Jnq^NCo?m
                                                                                                                                                      Apr 24, 2024 15:52:03.229743004 CEST344OUTGET /js/jquery.ajaxchimp.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.452794075 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:37 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a1-12d4"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 57 4b 6f e3 36 10 be e7 57 4c 01 23 94 51 47 79 b4 bd 28 30 b2 41 d0 c3 02 5d a0 c5 06 e8 c1 f0 81 91 29 9b 89 44 0a 24 95 26 2d fc df 77 86 92 6c 59 0f 3f d2 0c 82 20 21 67 e6 9b 37 47 41 52 a8 d8 49 ad 20 18 8d e1 bf 33 40 62 85 15 60 9d 91 b1 63 b7 67 fe 68 14 f2 67 fe f6 b0 92 59 0e d3 8a 8d c8 08 9b 6b 65 85 8d 1a 87 5e c7 df 02 56 fc 15 f5 08 e5 e0 5d 17 c0 21 d6 2a 91 26 e3 1e 4e 64 5c a6 0c 4e a1 08 ae 26 bb 20 7f a6 82 a3 ad 08 21 0c 02 bc f2 54 2e 3e a2 b9 41 11 5c b7 40 ee 2b 63 81 2f 16 e8 af 85 ac b0 8e 9c 71 5c 2a 44 b5 52 2d 53 01 5f 4e 80 8c e0 a6 05 f2 b8 12 b0 d0 19 69 cc b5 f1 11 d2 09 38 3c dd c5 96 f8 a3 4a 3f 03 ba ad 99 79 42 21 a0 93 2f 11 8c 59 09 f2 4b 0f 08 e6 d6 28 9e 89 8f c1 3c 89 44 1b d1 c0 89 e0 d7 0e 08 0a ef 6a 4b b5 7e b1 90 f0 17 01 da d4 8a 43 68 65 cf 08 9e ee 0a d6 11 8d e0 b7 0d c6 7a 0b e7 0c 57 36 f5 e5 d4 ad 3f a1 58 04 aa 48 d3 3e 49 a9 a4 8b 60 5b fa 56 a4 22 76 da 4c 40 e7 5e dd b8 a5 6e b4 61 19 6f 3b 21 a8 99 6f b7 18 fe af f5 a6 6b 12 b5 d3 38 5b c4 1e 9c 11 46 5a da 71 28 78 bc 0a 6a ce 40 4e 00 91 b3 b6 41 af dc 00 a6 22 43 a5 a3 c0 33 dc 76 ee cb 58 4e 3d 5f 98 48 b5 08 98 54 79 e1 66 ee 3d 17 53 7f 3b 67 3d 72 29 7f 12 2d b9 50 aa 44 13 6f 87 d9 0a e7 b0 01 2c 19 12 8a 37 27 90 7d d7 54 22 56 98 14 f3 e1 35 72 e7 4c c0 b8 77 8f 8d 27 5d de 94 ab 65 c1 97 02 05 28 8d 3b 0c eb 6d 8a 7a 8c 41 14 b4 a3 36 29 c4 7f 43 23 f2 94 c7 22 60 97 b9 b6 ee 8e 4d a0 fc eb e2 d9 6a 75 c7 c6 21 36 72 cc 5d c0 ce e3 e9 5d c7 c3 86 c1 4a fb b2 e5 4e 90 0e 67 0a d1 8e 9d 8f 68 cd 8d 2d 46 7c bf 7f bb ff fa 47 bf 5a 5b 3c 65 d2 05 db 9a 68 e7 98 88 bc ca ec f2 b6 73 b1 11 b3 45 1c 63 af 3c f0 34 7d e2 f1 4b 40 23 b9 4f 13 91 4c c0 df 63 54 6c 91 3a 98 4e a7 c0 2a 05 6c 48 88 08 4d c0 c0 1e 39 d4 bb c6 d6 e4 2b 0b c1 33 fd 2a 1e 52 6e 6d c0 84 31 da 60 1a b0 e5 ab 13 1f e6 76 6c 9b 54 c6 f9 ff 68 59 63 4f e1 e4 19 f6 b7 07 a2 52 d8 80 a8 40 4f 72 f7 03 5a a8 04 b0 09 c5 1b 66 e0 e2 7a 98 cf 99 f7 3d 1e 11 91 a6 9c 1b 47 cd ea cb 00 d3 1a da 3c c5 2a 64 70 01 58 af 37 7b ec 20 a2 02 f2 1a 66 d7 73 5f 3d 05 1a 86 23 42 2c f6 55 4f 4d 65 15 d5 c8 fb 91 0e a6 a8 26 1f 1e 54 8b 66 59 f1 55 b9 ca be ab f9 04 ae af 0e b8 43 44 2e c9 d0 e9 ef b8 f0 a8 25 36 21 b9 55 eb 38 c6 2b a2 3a 3f b5 dc 61 58 a2 32 1e 75 3c 0f cb 1c 1d 13 a2 63 4a a6 49 a7 24 87 68 bd 3f 7d 83 b7 c3 37 38 86 e3 15 04 e2 50 d0 8f f5 ec 58 8f fa 2d 5a 9f f5 1e 5f 5e c2 63 b5 77 08 e0 6a 01 0b 89 1d c4 df 21 c3 19 8a 8f d6 e0 dc 1d 84 df 3c 57 f5 bb 07 3f d1 58 6e bf 7c 4d 3a 3f 6f 6e e4 e1 66 0b 9f a1 9f 73 2f be e9 cb 63 75 34 97 a9 8f c8 cc 3a 6e cc 3f 49 cd 6c d8 d5 7e 88 c3 0f d9 27 a1 0f 3c 2e bd a7 e5 5b b0 72 59 1a a0 6c 7b 21 d8 e5 b2 2b fd 4f 70 73 75 35 34 be a8 9c 36 96 c6 d5 c3 bf cf eb 0e 73 b9 25 1c 6b 7f 4f 2b d0 d4 c5 5d 88 d3 d7 e0
                                                                                                                                                      Data Ascii: 4adWKo6WL#QGy(0A])D$&-wlY? !g7GARI 3@b`cghgYke^V]!*&Nd\N& !T.>A\@+c/q\*DR-S_Ni8<J?yB!/YK(<DjK~ChezW6?XH>I`[V"vL@^nao;!ok8[FZq(xj@NA"C3vXN=_HTyf=S;g=r)-PDo,7'}T"V5rLw']e(;mzA6)C#"`Mju!6r]]JNgh-F|GZ[<ehsEc<4}K@#OLcTl:N*lHM9+3*Rnm1`vlThYcOR@OrZfz=G<*dpX7{ fs_=#B,UOMe&TfYUCD.%6!U8+:?aX2u<cJI$h?}78PX-Z_^cwj!<W?Xn|M:?onfs/cu4:n?Il~'<.[rYl{!+Opsu546s%kO+]
                                                                                                                                                      Apr 24, 2024 15:52:03.992496014 CEST413OUTGET /img/banner/banner.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.212666035 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 195992
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:51 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e837-2fd98"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 bc 08 06 00 00 00 0e 22 a2 b7 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd fb 7a 1b 37 d2 3c 0c ca 96 ec 64 e3 fc ae 76 2f 77 2f e2 7b 9d 83 6d 9d be 87 a2 28 91 c3 99 e9 aa ee 02 86 4e ca ff e4 d9 25 86 e2 00 85 3e 54 77 01 bb f6 df ff 3d 37 f9 bf 5d 6b 6d ff b5 c1 7f 77 bb d6 9e 9f 5b 93 fc 37 fe 73 d1 cf 59 fa fc e5 e7 cd 7e fd ae 3d b7 e7 b6 6b 23 fe 1b ce a6 66 1a cf 96 63 d7 9e 9f 9f db 6e d7 e1 bf 17 f3 36 ff 7e 72 68 9e 7d e1 48 7c 1e 27 56 8c d3 d5 09 02 f7 61 b0 31 38 7c af e0 54 b9 dd 7b e1 34 dc cf c0 3e c4 ac 1f 64 8e 0e cb 3b 59 47 89 bd 5c b2 bb 23 f1 79 04 af 06 a7 dc ca 9c 6c 9c ee 66 40 60 3f 43 5c 4e fd 10 37 1b 80 b7 5e c1 eb c4 ff 09 fd c5 72 7c 50 c4 69 ca b1 8c c4 29 8e 4f c8 90 40 0b 3c 6f a0 21 ff 4f e3 f3 88 d7 81 38 15 e2 12 8f 8b 92 e1 ed 2b bc 39 98 f6 c5 e7 3e 0e f8 f2 69 ff 3e af 7f 67 39 30 86 c2 ff 3c 6e 89 40 02 c9 43 56 7f c8 48 7c 1e d3 21 81 bf 80 e3 76 12 9f 45 b3 7b 30 43 78 be a4 03 12 b7 93 6a a3 fb ee c3 d1 99 d2 72 b8 79 85 38 95 e0 f3 88 3a 1c a7 14 0f 30 eb 87 e6 f7 61 d9 7c ad fa fd 15 3b da ed 0f d7 76 d6 ec d3 8b db 8d f0 13 2b 3c 14 14 ff bc d9 db 05 7b 2a c5 e5 d4 2a 8a 70 0a c5 47 a4 bf 28 d2 7b 07 18 ce ac e3 cf 80 4f d8 0d 68 70 ca 11 80 13 40 ae 6c 4b f8 35 16 79 8f 91 f8 3c f2 95 63 71 fa 66 3e c4 fb bc 83 b5 7c ff 4a 7a 61 47 e2 34 95 00 15 a7 8b 9e 90 03 e2 4b 7c 9c 18 30 91 bf ef 66 37 97 fe 70 62 49 92 cb 50 5b 87 e4 3a 26 5e af fe 08 39 41 45 7c 96 1e 47 a7 f5 6c 1b 88 fc 05 91 67 42 f4 d8 d1 bf 95 cd 20 9e 37 a5 eb a3 17 fb fc 12 75 f7 8f fb 4c 32 2c 00 9f 92 3d e8 6a be 8f 93 04 cf ec 9f a5 6c ea 46 60 2b 83 08 ad 9d 0b fe 10 ed 34 ea 26 0e ff 86 1a 3e 73 4e 03 07 d8 99 f1 c4 1f 9b a1 24 47 e2 b4 18 d3 b0 fb f5 65 3c 6e 14 df c8 77 b0 e8 b0 4c 22 e2 28 4b 8f 7c f3 d5 82 7d 48 37 cb 90 80 4b bf e4 4c 91 fa 15 c1 0c d9 0b 91 68 67 38 b9 72 9c 82 f8 5c 7e 6f 4d f1 81 eb 11 b9 42 9c 96 70 39 7d 98 0c 9e d9 2a d5 24 5a 3e d8 b5 91 38 05 ec 68 19 97 03 9a 0d 42 18 02 ef f9 4a ca d6 17 20 b0 a3 52 7c 76 6a 8a 59 cd e2 30 3f 71 7b d3 da af 77 8b dd 90 b3 6e 96 2a 1e c9 71 d9 11 a7 42 7c e2 cd 04 51 33 e6 c4 ce 0c e1 d0 3a db d3 33 fb db 65 a3 05 5f 5a 7b 3f 2e fe 11 f8 fb 10 97 d3 bc 11 b7 a3 72 9c 62 66 87 ce 3e cf c9 9c da fa f5 ce 0f d9 f0 62 76 fc 5c 93 a8 e4 8b eb a4 ee c5 ec d3 f8 dc a0 29 66 08 2e 45 45 5c 20 6f ee d6 44 89 b2 a6 c3 f1 79 fc 61 84 bf 28 9a 89 25 3b 91 e2 35 a2 e6 ad b7 38 49 e0 2f e8 66 75 90 87 02 70 19 fb 13 4d de b4 e8 40 08 78 6c 3e b4 8c 4f 59 f5 62 99 78 be 8a 89 06 27 4a 5a d5 ea e4 30 38 e2 86 de c9 78 73 65 d7 ee 90 85 9f 91 0e 14 ae 0a 9f cb 68 5c b0 a3 12 bb b9 94 27 6a ec 29 e6 f6 41 3f 41 15 69 23 b1 e5 8c 3f 04 cd 41 3e 5c 16 e0 14 ce 70 b4 5e e8 cf 1f 50 01 38 f3 47 c1 59 ff 19 8c f0 aa 70 73 24 c8 81 60 4f 80 c5 73 b2 ba 23 39 60 05 30 b0 a0 80 4f 1f
                                                                                                                                                      Data Ascii: PNGIHDR"sBIT|d IDATx^z7<dv/w/{m(N%>Tw=7]kmw[7sY~=k#fcn6~rh}H|'Va18|T{4>d;YG\#ylf@`?C\N7^r|Pi)O@<o!O8+9>i>g90<n@CVH|!vE{0Cxjry8:0a|;v+<{**pG({Ohp@lK5y<cqf>|JzaG4K|0f7pbIP[:&^9AE|GlgB 7uL2,=jlF`+4&>sN$Ge<nwL"(K|}H7KLhg8r\~oMBp9}*$Z>8hBJ R|vjY0?q{wn*qB|Q3:3e_Z{?.rbf>bv\)f.EE\ oDya(%;58I/fupM@xl>OYbx'JZ08xseh\'j)A?Ai#?A>\p^P8GYps$`Os#9`0O
                                                                                                                                                      Apr 24, 2024 15:52:39.271889925 CEST411OUTGET /img/elements/f4.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.492067099 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1559
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:24 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e858-617"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 44 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 45 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 42 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 43 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD0DB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0EB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD0BB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD0CB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:40.876398087 CEST411OUTGET /img/elements/f7.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.098546028 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:40 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1516
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:25 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e859-5ec"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:40 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 45 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 43 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 44 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FEB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:62475846B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512FCB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512FDB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.265532970 CEST411OUTGET /img/elements/g5.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.486035109 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 64607
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-fc5f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 33 31 32 37 34 38 38 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 33 31 32 37 34 38 37 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127488CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127487CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adob
                                                                                                                                                      Apr 24, 2024 15:52:42.152250051 CEST422OUTGET /img/elements/success-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.372633934 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1209
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-4b9"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 46 33 37 32 30 30 35 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 46 33 37 32 30 30 36 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 46 33 37 32 30 30 33 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 46 33 37 32 30 30 34 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 21 21 01 98 00 00 01 25 49 44 41 54 78 da 62 64 94 52 67 40 03 5a 40 9c 02 c4 9e 40 ac 08 15 bb 07 c4 3b 80 78 0e 10 5f 43 56 cc 88 64 00 1b 10 f7 01 71 26 10 33 31 60 07 ff 80 78 36 10 17 02 f1 77 64 03 40 9a b7 02 b1 0b 03 71 60 1f d4 85 bf 98 19
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F372005C7A111E7A6BFBB1761B0A685" xmpMM:DocumentID="xmp.did:3F372006C7A111E7A6BFBB1761B0A685"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F372003C7A111E7A6BFBB1761B0A685" stRef:documentID="xmp.did:3F372004C7A111E7A6BFBB1761B0A685"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!!%IDATxbdRg@Z@@;x_CVdq&31`x6wd@q`
                                                                                                                                                      Apr 24, 2024 15:52:44.929339886 CEST414OUTGET /img/blog/single_blog_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.150574923 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 382831
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-5d76f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 38 30 38 36 34 42 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 35 38 30 38 36 34 43 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 38 30 38 36 34 39 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 35 38 30 38 36 34 41 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 6f bf 8e b7 00 05 d3 df 49 44 41 54 78 da ac bd e9 92 24 c9 91 26 66 6a e6 11 99 59 55 7d 60 80 c1 2e 77 29 c2 fd c1 7f 7c 31 3e 08 1f 83 0f c6 3f 14 a1 f0 d8 e1 ec 00 d3 03 74 57 55 66 84 bb 29 dd f4 56 73 8f ac ea e5 16 80 46 75 1e 11 1e ee 66 6a
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:3580864B554311E9A90FBFA238D337CC" xmpMM:DocumentID="xmp.did:3580864C554311E9A90FBFA238D337CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35808649554311E9A90FBFA238D337CC" stRef:documentID="xmp.did:3580864A554311E9A90FBFA238D337CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>oIDATx$&fjYU}`.w)|1>?tWUf)VsFufj
                                                                                                                                                      Apr 24, 2024 15:52:50.861968040 CEST412OUTGET /img/post/next.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.083293915 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:50 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 8977
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:41 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e869-2311"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:50 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 02 00 00 00 b5 9e 4e 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 44 38 43 31 44 37 39 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 44 38 43 31 44 37 41 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 44 38 43 31 44 37 37 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 44 38 43 31 44 37 38 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 1b 00 cd 66 00 00 1f 81 49 44 41 54 78 da 54 7a 69 8c 65 c7 75 5e 55 dd aa bb bd fb 96 fb d6 7e bd 4e f7 4c cf 4c 4f cf 3e 1c 72 48 79 44 52 a2 68 53 74 2c c4 8c 12 d8 4a 90 e4 57 90 20 40 7e 06 c8 ff d8 7f fc 27 08 12 38 41 90 18 70 24 23 81 61 cb 71 2c 91
                                                                                                                                                      Data Ascii: PNGIHDR<<N%tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5D8C1D7955D511E984B7F8A53F6891B7" xmpMM:DocumentID="xmp.did:5D8C1D7A55D511E984B7F8A53F6891B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5D8C1D7755D511E984B7F8A53F6891B7" stRef:documentID="xmp.did:5D8C1D7855D511E984B7F8A53F6891B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>fIDATxTzieu^U~NLLO>rHyDRhSt,JW @~'8Ap$#aq,


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.44974545.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:01.364255905 CEST352OUTGET /css/nice-select.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.585783005 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:24 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81c-e37"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 57 db 6e db 38 10 7d cf 57 70 5b 14 8d 0b 53 95 9d 38 8d 95 2f 59 60 5f 68 91 b2 88 d0 a2 40 51 b1 93 a2 ff be c3 8b a8 1b 65 67 b1 52 fc a0 e1 dc 38 73 e6 92 a4 e2 39 c3 0d 13 2c d7 e8 f7 1d 42 f8 cc 0e af 5c 63 4d 6a 5c f2 63 29 e0 a7 71 2e 85 54 19 d2 8a 54 4d 4d 14 ab f4 0b f0 1e 48 fe 7a 54 b2 ad 68 c7 f0 b5 28 0a 7b 22 15 65 0a 2b 42 79 db 64 68 57 5f 7a 6a 86 1a 29 38 45 9b fa 82 be b2 67 f3 ba c3 0b 6e f8 07 af 8e 59 27 0e 24 73 92 0b 46 94 21 ea d2 7e b6 aa 31 b6 6a c9 2b cd 94 21 51 de d4 82 bc 03 8f 90 f9 ab a1 14 42 12 9d 21 c1 0a eb 69 21 2b 8d 0b 72 e2 02 98 78 55 32 c5 7b 3a 58 65 19 da 3c 3a 27 2d e9 cc cc b5 33 54 49 75 22 c2 90 4b 4f 79 dc 3a 36 c1 2b 86 03 31 75 44 d9 6a 43 37 72 15 33 84 9a 50 0a 37 c2 c6 0f 30 f1 ec d8 3a aa 72 d2 0f 5e ba 96 0d d7 5c 56 19 52 4c 10 cd df ac 0a cd 2e 1a 13 48 43 e5 ae 83 fe e2 a7 5a 2a 4d 5c 0e 42 be 4c 6a bc 38 11 02 a5 c9 b6 41 8c 34 0c f3 0a 83 5f 56 d5 27 78 3a 7d 6d 03 09 70 b8 e8 af 03 0f 3e c9 8f c5 43 38 6d 96 0f cd 13 3d 3c 97 5c 03 08 6b 92 db d0 9d 15 a9 2d 99 53 5d 82 a7 ad 96 2f e8 0f 10 92 01 58 b3 52 be 31 65 21 1b e0 d6 81 90 1e cc 1b 91 21 b9 89 ea 7a 44 4c 64 cd aa 31 29 2b 64 de 36 71 dd fb fd de 28 be 9b a8 4e 00 82 e4 20 18 8d 4b 31 6a 5e 17 88 a1 26 4b f0 40 c6 ec 0d ea aa f1 61 b1 ce 2f d8 c8 48 a1 c3 dd 67 b6 72 fb cc 6f 9f 40 3c 99 17 f2 a1 dd a4 e9 b7 a8 25 cb 9a 08 de e8 60 c5 41 38 9d c0 cf 3c 1e c6 a3 a3 b9 75 cb e5 b5 f9 ea b4 a4 a8 7d c7 1c 73 c0 a2 61 62 38 62 ad 39 19 80 7b 6b 83 22 f7 d5 db d7 f3 c3 53 47 19 55 f4 83 e9 06 31 cf ac e2 49 02 42 1b e8 54 85 00 5f d5 82 00 7a a6 18 fb 1b ce 3c f0 07 27 a8 cf b9 67 43 8d a3 58 2d f7 e5 a5 ce ec db 6f 49 a8 3c 9b 4c 9a d7 f4 67 75 3c 90 fb a7 e7 35 ea 7e 69 b2 d9 ac 06 12 d1 86 0d 0e 13 75 04 9f b5 ac 07 51 91 50 e0 5c bf 9b 84 b9 6f 28 60 40 02 18 2c 39 a5 ac f2 d5 e0 9a 63 e0 8a 56 87 3f 09 cd ec 00 23 a5 d5 9e 6e ad 5a 68 bb bc 3a e0 ba 8f 51 bb 2c a0 bb 63 09 28 e2 a0 63 97 7e eb 98 2c 23 74 b2 9b 4c d6 da 35 a6 99 39 18 7e 39 11 ec 3e 4d 7e ed 56 4e 16 5a 3d fb fb 1e 6f 21 de ab 05 fb 9f 96 1a 39 f4 29 a9 ab f3 23 6f 0f 3c c7 07 f6 c1 99 02 35 3b c8 bf fd db 24 db dd 6a dd 25 d4 80 62 e7 07 89 9f 22 0b b3 e6 7f e8 fb 80 19 45 d9 25 43 fb 58 41 39 f8 fb 99 e0 cb 2a ab a4 be 77 a4 55 df 2b 67 a5 31 d8 69 ae 36 b0 49 b5 46 b6 90 c9 ee f0 98 a6 91 c6 d2 ad 0a 86 dc 40 5b d2 ef 82 0d 41 3d 2c f5 9e 77 b6 58 2c ad 16 b3 e5 62 bb ef 0e a6 8b c4 ed fc 2f 67 32 9e 03 1f 77 1b f2 75 f4 2c b1 93 75 e1 cc 7d 32 9a 0c c7 6f bc 9b 3d 99 f7 9a 13 41 59 50 33 ca cd 41 0a 7a 55 7c 32 ce 6f 00 a7 2b c0 d9 68 ef 71 42 59 41 5a 61 71 75 97 54 12 e7 4d e3 a1 e3 1a db 52 37 0f ab 6d b7 15 dc 96 b6 1b 4d 4c 85 db 8e ed f6 62 17 98 9f 3f d0 7a f2 a0 1f 3f 67 bb cd 68 da e5 10 46 b0 98 a1 2f ff b0 a7 c7 c3 17 77 cf f9 02 de 4f c5 30 62 86 43 01 07 ea 7f ef ef 93 b5 d9 37 fc
                                                                                                                                                      Data Ascii: 410Wn8}Wp[S8/Y`_h@QegR8s9,B\cMj\c)q.TTMMHzTh({"e+BydhW_zj)8EgnY'$sF!~1j+!QB!i!+rxU2{:Xe<:'-3TIu"KOy:6+1uDjC7r3P70:r^\VRL.HCZ*M\BLj8A4_V'x:}mp>C8m=<\k-S]/XR1e!!zDLd1)+d6q(N K1j^&K@a/Hgro@<%`A8<u}sab8b9{k"SGU1IBT_z<'gCX-oI<Lgu<5~iuQP\o(`@,9cV?#nZh:Q,c(c~,#tL59~9>M~VNZ=o!9)#o<5;$j%b"E%CXA9*wU+g1i6IF@[A=,wX,b/g2wu,u}2o=AYP3AzU|2o+hqBYAZaquTMR7mMLb?z?ghF/wO0bC7
                                                                                                                                                      Apr 24, 2024 15:52:01.585793972 CEST90INData Raw: 50 00 73 bc 86 6e d2 af b9 61 42 07 3f 46 ff 22 7c d7 25 3b f1 e2 fd fb cb dd 30 af 94 5a d4 cc 60 63 23 de 87 29 32 f0 27 29 31 4f 18 87 9b 0e 2b d3 50 0c 77 9d c5 49 b2 19 b5 f6 74 34 0c a2 43 e4 9a 80 79 6e 0b a0 3f ff 02 c0 fa 95 89 37 0e 00
                                                                                                                                                      Data Ascii: PsnaB?F"|%;0Z`c#)2')1O+PwIt4Cyn?70
                                                                                                                                                      Apr 24, 2024 15:52:01.597685099 CEST346OUTGET /css/style.css HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:01.824234009 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:01 GMT
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:26 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e81e-309ca"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:01 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 35 33 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 7b 93 db 38 92 e7 ff fe 14 3c 77 f4 b6 3d 2e c9 22 29 ea 51 8e be 1b 8f dd de 9b 8b 99 9b 8d 9d d9 db dd b8 bb a8 a0 24 aa 8a 6d 4a d4 48 2c 3f ba 6f be fb 01 20 40 e2 91 20 41 28 55 55 9e dd aa 76 b5 44 3d f8 cb 44 22 91 2f 24 7e 9b ef 0e e5 b1 0a ee 8f c5 8b e7 77 55 75 38 5d bf 7e bd 2d f7 d5 69 7c 5b 96 b7 45 96 1e f2 d3 78 5d ee 5e af 4f a7 ff b6 4d 77 79 f1 f5 c7 7f 2e 57 65 55 5e 87 93 c9 15 f9 97 5f c5 e4 41 4c 1f 4c c9 83 29 7d 90 90 07 09 7d 30 27 0f e6 f4 c1 92 3c 20 ff f2 7f d8 e4 a7 43 91 7e fd f1 f4 39 3d 3c 7f f9 e6 d9 6f 1f 1d c1 eb df 04 45 be cf 82 f0 2a 18 8f 5f 93 ff de 1e d3 6d 5a dd bd 7e f7 87 d7 ef b3 75 b6 5b 65 c7 d7 51 9c 8c 83 ff 51 ae 82 55 99 1e 37 af ff fb 5f fe f8 87 d7 27 82 e8 f5 4d f6 a5 ca f6 9b 31 7d 12 fc e6 f5 b3 f1 b6 c8 be 8c d6 d9 be ca 8e a3 53 95 12 d2 7e 7d 16 04 fc a6 d7 c1 e8 73 b6 fa 98 57 a3 55 f9 e5 8d 72 7d 77 1a d1 8f ea d7 e9 35 7a 41 fa dc 28 2d f2 db fd 75 50 df 84 bd c8 3f 6c be c2 2e 8c f2 2a db 9d 94 0f 48 df 76 48 d7 1f af 03 06 55 f9 2e ed fa cf f7 a7 2a df 7e 1d ad c9 d8 90 ef 69 5e f9 db 33 ca c1 ff 59 1e 77 69 11 6c b2 d3 c7 aa 3c 04 d7 61 34 99 1c be 8c 29 47 80 57 97 cb a8 7d f1 2f e9 aa c8 aa f6 c5 f9 6c d1 be 78 22 9f 2b 82 5d b9 ca 8b 2c b8 8e 23 e9 4b ff 90 1e 6f b3 e0 8f fc a5 e9 42 7a 29 1c 07 7f b9 cb 76 19 f9 d2 6d 7a 5f 54 01 1f 9c 27 07 94 09 de cc 4b f0 2a 4a e0 88 13 d8 88 df aa dc 7c 65 02 47 a7 d0 a8 9e 2e d7 c1 f3 7a c2 3c bf 0a 4e e9 fe 34 3a 65 c7 7c fb 46 bc e9 73 96 df de 91 f1 dc 33 da 9b cb a7 ea 6b 91 b5 57 eb 61 ae 27 4a 8c 08 78 9c ef 6e 19 e0 5d fa 65 f4 39 df 54 77 d7 01 99 d3 df cb 52 5a 1d 09 ea bc ca 4b 22 da 93 71 7c aa c5 b4 fc 05 7e a1 04 2f 9b d7 64 8a e6 88 14 a5 57 cf c6 ab fb aa 2a f7 8c ae 07 23 22 f2 53 60 16 22 ae b7 e5 fa fe d4 90 c2 9f 06 f2 33 46 5e 45 f4 1f f9 f4 ba 3c a6 35 ae 7d b9 cf 28 d6 f2 be a2 b0 c4 05 19 28 a6 c0 a7 fd 58 e4 5b 2f f1 6f 7d 45 1e dc 95 9f b2 23 61 16 5d ca b6 65 91 97 a3 75 5a 05 ed f5 6d 59 12 cd 4b c6 3b db df 13 24 e2 15 47 d4 71 82 89 fa ea 99 24 9d eb b2 28 8f d7 c1 77 e1 07 fa ab 8c db 2e db e4 f7 3b 13 cd 74 82 88 e6 8e 08 ed 5d 44 fe 11 9d 72 37 25 ff 12 77 ed d5 60 5f 86 9b 78 aa 62 9c a2 62 0c 08 d3 ee 22 f6 37 66 7f a7 ec 6f c2 fe ce 82 54 66 65 be bf 23 00 2b 05 4e 82 a9 31 ef 0b ae 2f 8f b7 39 d5 03 07 66 1f 1c d2 cd 26 df df f2 e7 f2 bd 31 75 1b 11 5d 7a ef 22 3f 49 0b 84 26 1f 33 4c f9 38 b4 e2 70 ca 7f 21 b7 0b 67 35 bd ca d2 45 4c be 37 0c d6 3e 1b dd f1 6b d1 a2 7e a3 90 92 f9 db 45 bc f8 dd 9b 86 73 c4 f6 21 b3 60 47 be 31 96 be b1 5b e6 64 2a 31 35 49 91 ae b2 42 99 8f f3 8c fe 32 fc f7 c7 13 bd 74 28 73 61 bd c9 ec 98 da d8 21 61 9d 63 ea 8f df 5c 5f b3 65 eb 94 15 d9 9a 2a 2c 86 7b 45 8c c5 db 63 79 bf df 10 f0 d3 e9 54 e6 fc 76 cb a6 2b d3 73 a7 bb 74 53 7e 06 a4 66 81 29 35 17 82 88 c9 c6 eb 6b 64 74 4b 4c 06 d2 41 e6 76
                                                                                                                                                      Data Ascii: 532f}{8<w=.")Q$mJH,?o @ A(UUvD=D"/$~wUu8]~-i|[Ex]^OMwy.WeU^_ALL)}}0'< C~9=<oE*_mZ~u[eQQU7_'M1}S~}sWUr}w5zA(-uP?l.*HvHU.*~i^3Ywil<a4)GW}/lx"+],#KoBz)vmz_T'K*J|eG.z<N4:e|Fs3kWa'Jxn]e9TwRZK"q|~/dW*#"S`"3F^E<5}((X[/o}E#a]euZmYK;$Gq$(w.;t]Dr7%w`_xbb"7foTfe#+N1/9f&1u]z"?I&3L8p!g5EL7>k~Es!`G1[d*15IB2t(sa!ac\_e*,{EcyTv+stS~f)5kdtKLAv
                                                                                                                                                      Apr 24, 2024 15:52:01.824263096 CEST1289INData Raw: 4b be 3f dc 57 23 e2 8c ac b3 bb b2 d8 f0 45 4b 40 5b b3 1f 8b 50 96 c4 85 c8 2b 32 9b 42 15 29 26 1f 7f 73 4d 1d 16 7c 90 d4 b7 c4 44 79 31 98 b8 cc bc 46 05 17 62 9a a4 64 e9 d5 d6 82 68 aa ad 75 61 88 c9 8d f1 6e 35 9a 25 d2 62 db 2c 19 b3 b9
                                                                                                                                                      Data Ascii: K?W#EK@[P+2B)&sM|Dy1Fbdhuan5%b,qc`"q55$Y_IW044*alvoL~|{LNbxu;"N(M.Dh<?4pRCitQ?:EBi#UJF0@80RH@1+Y]]s
                                                                                                                                                      Apr 24, 2024 15:52:01.824305058 CEST1289INData Raw: f2 61 19 2e a6 d1 ab c9 d5 76 b3 c8 92 8c 06 51 cc 70 00 3c 24 8e 53 24 26 43 14 2d c9 9f e6 91 d7 64 81 2a 3f 12 a7 c9 e2 e8 38 d4 df 0f 3a 0e b2 b1 af 5f ed 9e 7f a6 e4 ea 93 6f 9d 1e f2 8a 7c fe 97 4c 06 77 99 7a c1 ee d9 3d f5 4b 1f da 44 17
                                                                                                                                                      Data Ascii: a.vQp<$S$&C-d*?8:_o|Lwz=KD@mv_r)\/>svV_&FcZyVY)ws?(X^avjvCx/o'y/^\5=wb<`~'/)Qxom7i9?`u,?a<
                                                                                                                                                      Apr 24, 2024 15:52:01.824316978 CEST1289INData Raw: e4 db 22 23 99 84 20 19 8b 27 45 46 32 01 d4 cb f4 21 d4 4b 30 2e ca db 72 24 1a 6b 43 65 b8 ce ba 05 09 70 2f 03 55 c8 2a 68 6a 5d e1 e8 98 6f 81 9a 01 ba e6 e9 92 d3 9d c2 b8 88 11 d8 05 bb 85 2e 50 a1 2d 5b 4f 96 98 ee fc 83 67 b8 dc 0b b5 84
                                                                                                                                                      Data Ascii: "# 'EF2!K0.r$kCep/U*hj]o.P-[OgX<9j>P=0|G;Cp+/'/'X&5Bof}d{8vfI4yHi_2]n;&;%LAN['6^&~0FxQ&$0
                                                                                                                                                      Apr 24, 2024 15:52:01.824328899 CEST1289INData Raw: b0 d1 e2 11 e0 27 09 08 bf 3b 66 84 a3 3b ba 61 8a d7 2a 71 8e a4 ba 01 3b 6c 4b e6 34 4f 26 9c 40 1a d8 b7 e7 f2 80 59 ad 20 be 4b 74 eb 55 b4 ad 84 56 77 c5 5d 53 4c f0 07 46 2d 35 1b ed ab 16 91 48 4b 3a 8e 79 d1 0b d4 dc 44 0c 89 f0 01 22 d6
                                                                                                                                                      Data Ascii: ';f;a*q;lK4O&@Y KtUVw]SLF-5HK:yD"iT1KiO"{"OA2J43j}t:F*KXZl{pTptK4<47GpNo6>iO69Si{e*ve{3f}6g]L!frwg
                                                                                                                                                      Apr 24, 2024 15:52:01.824342012 CEST1289INData Raw: 5d d3 9c 0c b0 46 56 26 c4 73 8e 39 10 c2 fe f2 bd e9 b5 3a e8 3b 69 ac b1 2c a6 b4 b2 64 3a c8 26 c2 23 44 91 0a 0b 29 1a d6 d6 1d 6d 64 d4 d3 9f 73 e6 eb aa dc 7c 75 8a 04 46 9a d9 b3 60 3f 0a bb 59 c3 07 96 fe 8e f5 4d de be 25 fa 4e 74 94 45
                                                                                                                                                      Data Ascii: ]FV&s9:;i,d:&#D)mds|uF`?YM%NtENV"hoVrAEW~LzM]p|FuxU#rR1~6.klZ*Nht{uW%7Q4LOQ*k3H;LgcqV*$V
                                                                                                                                                      Apr 24, 2024 15:52:01.824378014 CEST1289INData Raw: 41 9d ef 0f f7 f5 9c fb ac e6 c5 8d 3d 96 52 dc 03 0e 51 8b 0e 36 b2 fb a2 46 84 6d 0a 4a 8f 74 2a 9a 2a 8e a7 6f 67 50 8c 0c ea 10 d8 2b b8 a1 6f e3 03 2c 5e 5f 5f 1f 8a 74 9d dd 95 85 48 01 00 6a a4 c3 3c 0c 7d fb 82 a1 11 d0 06 ac cb fb 8a 62
                                                                                                                                                      Data Ascii: A=RQ6FmJt**ogP+o,^__tHj<}b=(\X5Fk+hvU7%\4N&;,3%>z>>8en&,vkG]38gnLn"RY]xeH!v*i^H'#USq!
                                                                                                                                                      Apr 24, 2024 15:52:01.824420929 CEST1289INData Raw: 52 2c cf 45 ac 5b 18 c6 54 4e a9 cd 2b f7 8b 56 0b 2a 1b dd 54 1e d2 75 5e 11 f3 78 cc c2 34 9c 51 89 1a 1c 17 b1 4e a9 b9 6c bb ab 47 3b a6 c7 51 52 10 08 87 f8 0e 92 2e 47 f9 19 1d 32 7c 85 2a 23 ba ab 26 89 3c 15 4f f7 68 5d 4b a7 d0 74 96 90
                                                                                                                                                      Data Ascii: R,E[TN+V*Tu^x4QNlG;QR.G2|*#&<Oh]KtO~#WU*A9!VN$=*}\{Uy[/p5 mETkB yhValio1q-T*\CFDFX7HKoS"tbzOV;49]|/y|xA;<
                                                                                                                                                      Apr 24, 2024 15:52:01.824434042 CEST1289INData Raw: 6c 73 5b d0 63 29 ef f2 cd a6 ee d8 a1 cc d2 d8 33 b0 72 c6 f4 90 68 90 d2 ba 04 25 ad 47 a3 97 29 48 61 0a 45 9a 2d 14 75 1b 43 5e 52 2b a7 eb c5 db e0 c5 4f db af 6a dd 15 f1 dd 87 09 fd 55 d7 c5 07 d1 87 56 4e b3 87 c4 ce c8 1a a7 41 e1 b8 0c
                                                                                                                                                      Data Ascii: ls[c)3rh%G)HaE-uC^R+OjUVNAknbvULa,#\V:k4zjZF~!I]bvQsj0Qcn&/IoX,:%c\3di1=Q3wauoi2:p_=-5\Dx`_~Vi832aX
                                                                                                                                                      Apr 24, 2024 15:52:01.824448109 CEST1289INData Raw: 57 5f 3b 2d 4a 71 66 bd 88 c2 01 bc 68 ae 61 f1 0d 53 77 61 69 4b e9 a4 3e fb 9c bf ca 76 60 19 87 a7 85 de 21 b3 f7 39 35 80 6e b3 aa 7d 24 0e 86 97 2c 52 d1 b8 54 d6 02 ef c3 0f 1f 7e 52 37 7d 44 9e 4a b6 1b df 89 ac 50 64 76 df 95 c7 fc 17 82
                                                                                                                                                      Data Ascii: W_;-JqfhaSwaiK>v`!95n}$,RT~R7}DJPdvw.nsPS~}Q]0.K7n{C]!(}K~JWE]J2Qk*Nd)_j*LUHHcY*"bUp&P?\QY<7e;)>`+`.h/~
                                                                                                                                                      Apr 24, 2024 15:52:02.053316116 CEST348OUTGET /js/vendor/jquery-1.12.4.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.278471947 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:45 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a9-17b8b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 38 34 63 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dc bd 69 77 23 c7 91 36 fa 7d 7e 05 51 ee 81 aa 1a 49 90 68 2d ef b8 d0 45 9c 56 b7 64 49 d6 66 b5 ac c5 20 a4 53 1b 80 22 b1 11 00 7b 11 01 ff f6 37 9e 88 cc ac ac 05 dd f6 cc dc 7b ee b9 b2 9b a8 aa dc 23 23 23 23 22 23 22 2f 1e 77 ce 6e fe 76 9f 6f df 9e bd 1a f4 07 4f fa 1f 9d 1d ce fc 34 30 1f 3f 5f df af b2 78 5f ac 57 f4 fd e6 0e df fa eb ed ec 62 51 a4 f9 6a 97 9f 3d be f8 8f ce f4 7e 95 22 87 1f ab 24 78 f0 d6 c9 4d 9e ee bd 28 da bf dd e4 eb e9 d9 72 9d dd 2f f2 6e f7 44 42 3f 7f b3 59 6f f7 bb 51 f5 35 8a fb d9 3a bd 5f e6 ab fd 28 a1 9a 3b 97 41 58 36 14 3c 14 53 bf 53 66 09 f6 f3 ed fa f5 d9 2a 7f 7d f6 d9 76 bb de fa 9e ee ff 36 bf bb 2f b6 f9 ee 2c 3e 7b 5d ac 32 ca f3 ba d8 cf e9 cd 94 f4 82 e1 36 df df 6f 57 67 d4 4a 70 0c f9 af ef d1 a8 f3 69 b1 ca 33 af 63 ba 2b e5 47 f2 13 ee e7 c5 4e 55 47 fe 2a de 9e a5 d1 78 a2 32 a7 f3 2a 8f d2 fe 0e e0 52 53 7a 4a d7 ab 34 de ab 19 3d 6e ee 77 73 35 a7 07 aa 30 7f f3 dd 54 15 d1 c3 51 dd 44 45 7f bf 7e b9 df 16 ab 99 ba a5 97 79 bc fb ee f5 ea fb ed 7a 93 6f f7 6f d5 02 99 96 91 27 93 e5 a9 55 54 ed 84 1e 0c 20 b1 ea 4f 57 54 79 b1 e7 94 a3 5a 47 17 bf 8d af 77 d7 f7 9f 7f f6 f9 e7 d7 6f 9e 5d 4e 7a 87 da fb a3 8b 99 da 50 b6 f3 e5 ee fc 42 dd 45 17 e7 fe f8 3a 8b cf ff 98 04 17 b3 42 6d db 1b 4b a8 c7 7f df 50 ff 9e c7 bb dc 0f 8e 43 b4 1c ad fa 9b ed 7a bf 06 f4 a2 07 41 9d 70 a9 08 00 bb fd f6 3e dd af b7 e1 4a ed f2 45 ce 8f 9e a7 16 f9 6a b6 9f 87 97 6a bf 7e b6 dd c6 6f cb e9 b6 0d e5 fd 34 5e 2c 7c c0 9e c6 33 cb f7 15 94 30 43 bf 5f 2c 3a 51 3c ba bc 8a 47 c8 39 8e 7b f8 e9 4b fd 93 50 be 4d c2 6a 65 98 8d 97 fb 38 bd ad 54 89 29 4d 68 24 cb 7c 3b cb 39 6b df 19 80 1f a8 b8 44 1f 1a 6e fe ea 3b c6 f1 88 b1 23 41 de 7d fe 46 5e cd 8b 4a 8e 2a 8f d3 79 6b d7 fb 48 e1 76 a8 66 9a e7 78 d3 96 8d ab b3 1d f6 a9 7b f1 c6 af 22 64 a2 52 9b 3d 96 81 d2 27 a0 41 40 f5 32 3e b6 c0 b7 56 71 de 8f 37 9b c5 5b dd 9f ed 8c 11 7a 87 0a a6 c5 76 b7 3f 55 41 7e e7 5f 52 9e 45 fc ce 2c e7 03 ca 93 df b5 80 db 99 2d 95 46 bd b8 e7 63 2a 93 f0 d2 c2 ba d6 cf f4 2a ba ec 76 93 ab 74 34 e6 c9 4d 27 93 70 3c 41 f5 ab ec e4 28 ed 64 1d 0e cd 79 15 7c 08 67 6a 47 b4 28 a4 05 4c 3f 6a b7 61 b0 d1 1b 3f 1c 15 4d d7 9b 3d b5 11 f1 4a d3 cf 4e 7b 18 0e ad 13 82 7b a6 68 f9 d3 aa b7 40 1c 5f 4e 0e 07 5a c9 f3 68 40 eb de 7e 36 c3 be 89 3a 83 e1 14 74 2c 59 af 17 79 bc 2a a9 e6 ac db f5 6f a2 59 a5 b2 b9 ae ac d7 0b 54 83 cc ce 0e 07 22 03 bb cf 4d bf 66 c1 e1 e0 cf 88 8c 04 d4 7a 14 15 54 df 4c 10 76 7e 7e 1e 0c 8b ab f9 10 15 11 81 95 95 e4 e7 95 96 82 00 fd ca ce 0a 5a 8e 41 1c cd c6 d9 84 66 29 c7 cf ac 13 45 29 ba d7 ed e2 07 ad 7e bf 88 8b 95 c0 99 76 15 6a 18 ab a9 d8 f1 02 a7 0f 41 30 f2 13 fa 3f 0d 97 c8 63 dc ed 96 89 71 30 8a 31 8b a1 fd ee d6 c5 a9 34 64 34 1f 19 d8 fb 37 04 64 aa 34 7c b5 2e
                                                                                                                                                      Data Ascii: 84cdiw#6}~QIh-EVdIf S"{7{####"#"/wnvoO40?_x_WbQj=~"$xM(r/nDB?YoQ5:_(;AX6<SSf*}v6/,>{]26oWgJpi3c+GNUG*x2*RSzJ4=nws50TQDE~yzoo'UT OWTyZGwo]NzPBE:BmKPCzAp>JEjj~o4^,|30C_,:Q<G9{KPMje8T)Mh$|;9kDn;#A}F^J*ykHvfx{"dR='A@2>Vq7[zv?UA~_RE,-Fc**vt4M'p<A(dy|gjG(L?ja?M=JN{{h@_NZh@~6:t,Yy*oYT"MfzTLv~~ZAf)E)~vjA0?cq014d47d4|.
                                                                                                                                                      Apr 24, 2024 15:52:02.375557899 CEST333OUTGET /js/ajax-form.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.792624950 CEST333OUTGET /js/ajax-form.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.151626110 CEST857INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:34 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e89e-4e2"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 66 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 94 4f 6b db 40 10 c5 cf 0a e4 3b 4c a8 61 25 48 94 bb 8b 0f 26 81 42 c1 a4 90 1c 7a 1d 4b a3 44 a9 b4 2b f6 8f 9a b4 f8 bb 77 77 a4 95 e4 d4 a4 25 17 5b 9e 9d 79 fb de 6f 57 5e a5 95 93 85 ad 95 4c 33 f8 7d 7e 76 7e 96 5c 5f c3 17 b2 60 9f 08 2a a5 db dc 97 7a d4 fc 0c 1b 58 a5 e2 53 a1 a4 c5 c2 5e 85 92 c8 3e bf 9d 6a c9 18 7c 24 03 65 dd 2f a7 77 b1 ce 2a 39 3e e3 cb 95 26 d3 29 69 68 21 73 ef 65 5c 07 28 81 7a 92 16 9a da 58 92 c4 1a ac 3f 6e 3f b9 5b a5 e1 29 cb 8d db b7 b5 9d 03 11 27 4a 58 d3 aa 8e 67 f7 5a fd 34 41 4b ab 16 86 01 5b cb c7 a3 b4 09 e5 9d e6 bd 6f a9 42 d7 d8 74 34 37 b8 d3 35 36 f5 2f 9a 46 a0 44 8b 3c 17 83 de fa 02 87 1c 7d c5 91 23 1d de 7b 16 71 26 d8 d8 7e dd 7e 67 a9 15 e3 49 d9 7f 62 5f 3b 5a 83 f8 76 77 ff 20 2e b9 e2 74 b3 9e f4 d1 5a 9d 0a e4 d0 22 1b 1a 82 a7 f5 64 26 94 0e 59 f8 cc 4b 25 69 46 14 f1 8f a4 82 b1 1d fe 20 4f 46 87 80 38 1b dc 2d 0e 15 9e d0 f0 82 30 ae 28 fc 82 80 a2 41 63 d8 f9 78 1c b1 3f cb 35 b5 aa a7 9b d0 90 0a d2 5a 69 3e ec 13 9d 58 96 63 5b d4 8d c0 e2 bd 58 5c 2f b0 f4 62 4f ef 18 56 e6 68 0b 89 9b 86 50 1f 9f 75 f2 f6 42 43 2d 3b 67 2f 8f 6b 41 11 35 a1 c8 f2 1e 9b 54 8c 09 46 a6 15 d6 cd cc 34 a0 ff 28 cf 01 cf 7f d3 5c 62 7a 97 e7 8c fd df 34 eb 0a 38 43 1e 09 3e f8 25 b8 d8 6c c0 c7 1e 73 9d 46 fe d7 d4 e8 eb 00 d4 18 7a 77 54 dc a9 ce 5c c0 d6 bf f4 c1 2a a8 a2 f0 c8 4a ff 2f 50 c2 ab 72 7a f2 59 28 d7 94 20 95 85 bd c7 ea df d1 3c a6 3f 0c 27 12 7e 1c 86 a4 fc f5 07 ed 32 46 c4 e2 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 1f8Ok@;La%H&BzKD+ww%[yoW^L3}~v~\_`*zXS^>j|$e/w*9>&)ih!se\(zX?n?[)'JXgZ4AK[oBt4756/FD<}#{q&~~gIb_;Zvw .tZ"d&YK%iF OF8-0(Acx?5Zi>Xc[X\/bOVhPuBC-;g/kA5TF4(\bz48C>%lsFzwT\*J/PrzY( <?'~2F0
                                                                                                                                                      Apr 24, 2024 15:52:03.153951883 CEST333OUTGET /js/gijgo.min.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.379674911 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:35 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e89f-2b54f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd d9 76 1b 57 96 28 f8 2b 60 2c 5f 2a 22 11 80 40 59 ce ac 02 14 e4 d2 60 a7 95 d7 b2 7c 2d b9 2a bd 98 bc bd 62 02 10 24 08 f0 62 d0 90 24 7e a3 fb 3f fa b9 df fa 4f fa 4b 7a 0f 67 8e 13 01 80 a2 5d ce 5e 9d 55 16 11 67 1e f6 d9 67 ef 7d f6 f0 21 5d 76 26 97 c9 ed 76 34 b9 ec 7f ac 8a 49 b9 4e c6 9b 79 be ae 16 f3 30 ba fd 00 d9 69 b2 9e 56 ab 51 da ff 34 5d 26 f3 cd 6c 16 a7 fd 49 39 2f 97 e9 ba fc eb 2f af 5f 99 e5 e5 cf 4e 0a 1f cb 72 bd 59 ce 3b 6f d2 f5 b4 3f 9e 2d 16 cb f0 cf df 7c f3 f5 9f ff 14 9e 74 29 6d 99 ce 8b c5 75 18 45 51 7f bd 78 b7 5e 56 f3 49 78 f2 e7 a8 bf da 64 2b f1 15 6d 45 23 d0 5e 17 ff 0b 7a 41 eb 5f f1 df 16 c6 78 bd d8 ac ca bf eb d1 a5 d1 6d 35 96 ff f6 6f d2 49 f9 f7 48 b6 ce 9f 23 ca c9 67 55 39 5f 1b 79 22 a1 1b 16 8b 7c 73 0d 3f fb f2 c7 b7 b3 92 be 57 f9 72 31 9b fd 50 8e d7 67 7b 94 19 aa 32 d9 a2 f8 6c 64 44 3c 80 f5 62 93 4f cb d5 f1 b1 fa d9 9f 95 f3 c9 7a aa 87 24 d2 cf 07 17 d6 c8 a7 e9 7c 52 16 ef 75 7d 3b a5 d6 8c 9d ed b4 b6 58 56 93 6a 9e ce be fd 00 43 c5 c6 ac 04 73 94 de 8c 5a 67 de 52 87 f5 59 9f 60 5b fe 81 23 90 a0 86 20 ae e0 e7 d7 36 f8 f9 d5 86 9f 5f 4d f8 f9 d5 85 9f 5f 77 c2 cf fb c5 cd 2e f0 81 22 5e e8 81 f4 7b 03 cf af 0f 0a 3c bf ee b5 91 0f 0b 3c fb f5 f9 5b 02 cf af 16 f0 6c 63 85 4c fb 37 cb c5 7a b1 fe 7c 53 f6 ab 79 65 e0 d6 34 ce 18 bd e6 71 11 97 23 44 b1 fd 74 bd 5e 86 41 91 ae d3 1e d6 08 a0 48 5c 24 5f f5 cb 4f eb 72 5e 84 47 83 f8 76 1b 53 49 68 f9 fb f7 6f 7e 78 b9 98 8f ab 49 18 dd dd dd 6e a3 d8 2c 58 c4 29 27 96 89 ac 20 0a 17 d8 aa db dd 64 53 15 41 5c f6 f1 af c8 c5 f4 b0 8c 46 63 c0 db 79 a7 9a 77 ca 68 72 79 9e 5d f4 4b 5c 80 55 7f 9a ae de 7e 9c ff b4 5c dc 94 cb f5 e7 30 8f 8e 8f 43 aa 08 93 cb e3 f2 3c bf 80 c1 97 b3 72 5d 76 e8 83 1a ba 99 6d 60 11 b1 35 6e 8b bf 57 91 f5 e5 36 cd c9 d0 be 55 ea 9c ff 5e f4 73 9a d7 66 59 52 f7 71 19 17 d1 48 ec 06 26 f8 37 43 ad 47 d3 8e c4 e3 51 ee 2e 3d f7 cf fd f5 b3 74 55 e2 f6 a4 ee 70 83 4d f5 43 95 2d d3 e5 e7 20 3a 4b fb ea 6b 98 eb df 56 53 e7 c5 c5 f1 b1 d9 55 ee 66 e3 36 d6 fb a9 20 7f 65 76 65 26 40 6f e6 a7 dd 62 d9 de 61 29 76 6b 7c e0 46 8d 11 06 7c ed ca 2d 1b 3b ab d7 90 db b8 20 be 92 cd ad 34 cd d2 57 32 52 30 63 d7 48 a3 38 a7 53 71 77 17 f2 0f 79 9e 34 01 04 14 4c 9c 37 82 99 3e a7 7e c2 8a 0f 5a 14 67 f4 85 08 05 cf 65 95 6d d6 e5 4a 8e 29 c3 96 d7 53 58 dd 94 7f 25 22 a5 ff 21 9d 6d 60 21 b3 fe b4 ac 26 d3 35 95 e0 9f 89 4c d3 65 e8 07 15 a1 5f 89 48 d1 05 d2 59 35 99 53 01 fa 95 88 14 59 20 45 a4 b9 5a 6c 96 39 b7 82 23 7f 47 9f 89 4c 97 47 5e 7e 43 25 ff ca e4 cb 12 96 ef d5 62 5e 7e 0f 64 e0 ac 5c 36 90 9d 62 05 54 26 9c d1 80 a9 c3 20 49 b0 a5 c5 b8 93 1d 1f ff ed dd db 1f 61 4c 59 82 3f 00 25 2f 57 25 14 25 d8 e0 71 86 01 a1 d4 e8 a2 7f 5d ae a7 8b 62 d5 5f c2 26 97 4b 3a f6 0d 18 9b c7 f8 ed
                                                                                                                                                      Data Ascii: 6000vW(+`,_*"@Y`|-*b$b$~?OKzg]^Ugg}!]v&v4INy0iVQ4]&lI9//_NrY;o?-|t)muEQx^VIxd+mE#^zA_xm5oIH#gU9_y"|s?Wr1Pg{2ldD<bOz$|Ru};XVjCsZgRY`[# 6_M_w."^{<<[lcL7z|Sye4q#Dt^AH\$_Or^GvSIho~xIn,X)' dSA\Fcywhry]K\U~\0C<r]vm`5nW6U^sfYRqH&7CGQ.=tUpMC- :KkVSUf6 eve&@oba)vk|F|-; 4W2R0cH8Sqwy4L7>~ZgemJ)SX%"!m`!&5Le_HY5SY EZl9#GLG^~C%b^~d\6bT& IaLY?%/W%%q]b_&K:
                                                                                                                                                      Apr 24, 2024 15:52:03.384763956 CEST328OUTGET /js/main.js HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:03.605194092 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:03 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:33:39 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e8a3-1992"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:03 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 37 30 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 59 dd 6f db 36 10 7f 76 80 fc 0f 84 13 40 72 67 39 49 3f 57 37 eb c3 ba 0d 0b b0 a2 19 92 ad 0f c3 60 d0 12 6d b3 a5 48 41 a4 e2 a6 85 ff f7 dd 91 d4 a7 95 0f 17 59 1f 36 05 a8 c9 e3 f1 78 77 fc f1 ee c8 86 8b 42 c6 86 2b 49 c2 c3 11 f9 b2 bf 37 2c 34 23 da e4 3c 36 c3 57 fb 7b 47 47 e4 f2 dd 39 79 cb 64 41 2e 0c 8f 3f 5e ef ef 1d 86 6b 2e 13 b5 1e 4d 94 0c 03 1d e7 4a 88 60 4c 6a 49 56 d0 e0 8a e6 c4 0d 92 1f 48 3d c7 91 2e 55 16 8e 40 fe 80 2f 48 e8 b9 4e c9 d3 e3 63 3b 97 c0 77 18 0e 0f b4 5d 31 5a 31 9a b0 7c 38 9a e4 2c 55 57 ec 8d a0 5a 87 43 37 38 44 29 8e 3f 38 98 d3 f8 63 64 54 16 8c 26 0b 98 72 26 c3 67 20 11 97 d9 10 26 c0 b0 5b 64 d3 24 f9 2a c1 fb 7b 1b 6c d4 7f 87 61 a2 e2 22 65 d2 a0 c2 34 b9 0e 4b cf 84 a3 2f c8 00 3e 4d d5 9c 0b 36 03 a6 62 7f 0f 1d 85 2d eb a6 a0 10 07 92 5e f1 25 c5 19 01 8a e6 8b 10 87 27 82 c9 a5 59 a1 8c 81 ed 6b 01 7a 02 6f 88 94 41 96 b3 8c c9 e4 52 4d c9 70 d2 90 3f 1c e3 68 2c 94 66 c9 c5 75 3a 57 62 4a 82 ef 02 4b 55 30 a3 a2 06 51 80 f6 e0 8a 1b b7 f3 73 a1 96 91 d3 91 10 e8 3b ed 2a 2a 38 a3 a9 82 65 21 a4 a5 07 f2 3a 2d fc b8 f7 15 b4 72 76 c5 d9 3a a2 e0 99 2b 86 34 8b 17 c1 61 37 9c 23 26 ae 33 73 1c a5 27 1c b1 f4 85 db 50 4f 53 6b f1 86 e6 0a 00 2c 42 bf d1 42 a9 6c 6a f2 82 8d 5d 3f a5 f9 92 cb e9 b1 ed 72 c3 52 3d 3d b1 6d 5a c0 ee 0a 7a 5d 33 83 55 97 ec 93 99 fe 15 9c 72 12 23 32 7e 18 1a 1e 51 b9 14 2c 12 6c 61 86 af 4f 8f f8 eb 60 dc 37 9e f3 e5 aa 64 f8 db af 0d 02 6b e9 89 32 7a ba a0 80 c9 d6 f2 bf 02 bc f3 73 0a 26 4c 49 c5 5b 0e 5e 64 8c 25 53 f2 fd f1 b1 97 98 33 9d 29 a9 c1 3b 53 6f 2f 7e c7 cd 0e 7e 4d 3b eb 0f d5 a9 15 70 df a6 d1 7e f1 fc c5 c3 08 7a f9 f2 f1 8e 82 fa e5 9c 3c 3e de d5 b4 1b 04 3d df 45 10 6e 43 43 8e 6b da 1f 77 54 ca 63 bf 0d 69 04 b4 61 da a4 4a 72 2a 3c a8 6b 42 07 d8 f5 40 e3 a0 93 86 80 6d 7c b7 d1 dd c2 f6 ff 0f cf 1d 0d ea ef 2e 7c de 1b e8 5f bd c2 4e 27 a0 83 b7 af 3e 00 b7 c8 79 76 a3 9c c6 04 d7 ec 00 bd 1f e4 31 95 09 4f a8 61 1e e3 55 bf 03 f1 8a de 42 78 4d bd 1f c0 9f 7c 23 84 ff e7 f1 fd e4 a1 56 b8 11 df 4f 77 c3 e5 8d f8 de 51 ce 8d f8 7e da 98 e0 9a 3d 81 dc a2 7c a1 72 b2 e0 c2 b0 1c 19 80 c0 25 37 e4 4c 2b d8 5a bb 2c e2 fe 70 99 f3 c4 63 1e 9b 50 10 71 c7 51 d6 1f b8 ec 05 13 2c 36 2a 87 b2 cb 72 45 48 0c bc be 19 cb 63 a8 14 cf 95 e6 58 ef 35 50 84 78 d7 4a e6 d7 53 52 d9 02 7a 60 79 ae 0a d0 8b ac 79 62 56 44 2d 88 15 aa f9 67 a0 a1 da b1 12 45 2a df e3 68 39 af 41 9a 92 93 ae e5 de 42 67 ae f3 14 81 32 7e 5e 18 03 3f 31 96 78 c8 82 56 66 2a 37 0b 25 b8 2a 0b 40 bc 01 58 0e b8 00 04 6e c6 f6 55 00 97 43 7f b9 15 fe a4 a2 70 91 c2 ac b8 86 c2 db 98 3c 0c 20 00 d0 c8 31 04 55 e5 8d 96 d5 2e f5 f3 a7 2d 39 1b c7 dc 30 04 7d 60 cb 69 17 7c dc 49 ef 37 c0 db d8 b1 a3 d6 9e 5d 61 15 5f df 1a 9c c2 9a cf 05 97 4b 0d e2 ca f8 d6 ba 99 04 8d a8
                                                                                                                                                      Data Ascii: 70aYo6v@rg9I?W7`mHAY6xwB+I7,4#<6W{GG9ydA.?^k.MJ`LjIVH=.U@/HNc;w]1Z1|8,UWZC78D)?8cdT&r&g &[d$*{la"e4K/>M6b-^%'YkzoARMp?h,fu:WbJKU0Qs;**8e!:-rv:+4a7#&3s'POSk,BBlj]?rR==mZz]3Ur#2~Q,laO`7dk2zs&LI[^d%S3);So/~~M;p~z<>=EnCCkwTciaJr*<kB@m|.|_N'>yv1OaUBxM|#VOwQ~=|r%7L+Z,pcPqQ,6*rEHcX5PxJSRz`yybVD-gE*h9ABg2~^?1xVf*7%*@XnUCp< 1U.-90}`i|I7]a_K
                                                                                                                                                      Apr 24, 2024 15:52:04.004023075 CEST399OUTGET /img/candiateds/1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.224272966 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 19918
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:06 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e846-4dce"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 5c e7 75 1e fc de 7b a7 dc e9 6d 77 b6 37 ec 02 8b b2 00 88 42 02 24 c1 aa 42 35 4b b6 6c 29 92 e5 58 b2 62 15 2b c9 23 e9 89 f3 bb ff 96 15 cb 89 13 fd 92 1d 3b b1 1d 3b b6 64 59 32 25 39 12 d5 ac 62 35 82 14 49 88 05 04 40 00 bb d8 de cb f4 de e7 fe cf 7b 66 cb ec ee ec 62 21 52 b2 33 7c f0 00 dc 9d b9 73 ef 77 be 73 ce 7b de 53 3e 05 ff 97 bd 0c c3 b0 65 32 b1 81 52 49 19 50 14 63 00 c0 00 60 f4 01 f0 02 70 1a 86 e2 54 14 38 01 f8 56 1f 2d 06 20 ad 28 48 03 4a 1a 40 5c 51 8c 49 40 1d 03 8c 31 55 35 8f 39 1c 8e 31 45 51 72 ff 37 2d 85 f2 2f fd 66 d3 e9 74 6b b9 5c b8 0f 50 ee 35 0c dc a3 28 18 02 70 4b f7 ad 28 3b bf 7d f5 77 06 60 5c 31 0c 3c a6 aa ca 79 40 fb 9e cb e5 0a fd 4b 5e 9b 5b 5a 80 9f c4 83 24 93 c9 03 d5 6a f5 1e c3 a8 dc a3 28 ca 3d 00 f6 bd 14 df bb 93 f0 76 11 ea 0d 00 e7 0d 43 79 cc 62 a9 9e b7 d9 7c 53 2f c5 7d bc 54 d7 f8 17 23 38 9a c0 64 32 fe 73 d5 aa f1 cb 8a 82 7b 6f ed 01 0d 18 c6 e6 4f 6c 15 c8 8f 20 b8 ba 0b 1a e7 0d 43 fd 4b b7 db fd 39 45 51 8a b7 76 6f 3f 9e 77 ff b3 0b 2e 16 8b dd a6 28 c6 bb 0c 03 6f 53 14 78 f6 f2 98 86 61 80 82 e0 df 6b af aa 61 20 97 cf 23 99 4e 21 9f cf 41 51 55 b8 1c 0e b8 9d 2e 98 4d 66 79 7f 23 61 ae 5d 6b 2f df 0b 28 11 00 7f ab 28 ea 5f b9 5c ae 6b 7b fb cc 8f e7 5d ff 6c 82 8b c7 e3 7d 40 f5 3f 02 c6 2f 01 8a 7e 2b 8f b7 26 30 0a 8b 42 9a 5d 98 c7 95 cb 17 31 33 31 8e 6c 32 8e 4a b1 28 82 b3 3b 1c f0 06 5b d0 77 e0 20 0e 0d 1e 46 53 a0 09 16 b3 19 0a ff ab f3 7b bb f9 c0 ad f7 b5 ba 61 f2 8a a2 fc b5 c9 64 7c d4 66 f3 4e de ca bd bf 54 ef fd 89 0b 2e 9d 8e 1e 2d 97 f1 eb 86 61 fc 2b 45 51 34 3e 48 bd e6 d4 6b d2 4e 0b ca f7 17 cb 65 5c 7c fe 59 5c 78 e2 31 2c cd cc 20 9f 4a c2 ac 69 b0 9a 35 54 ca 65 98 4d 2a 9c 76 3b d2 b9 22 2a 8a 02 9b db 83 81 83 87 70 f2 ec 5d e8 eb d9 27 5a b8 f6 5a fb 9e 5b d1 be d5 cf 54 00 3c ac 28 da 1f 3a 9d ce 2b 2f 95 50 f6 72 9d 9f 98 e0 92 c9 64 a0 52 29 fd 21 80 77 d6 a3 c2 ad 26 af d1 0e 5f fb d9 da c2 86 22 61 7c f5 ab 8f e0 85 1f 5e 40 2e 93 81 49 05 cc 0a 60 52 0c 98 14 15 55 a3 02 b7 dd 02 8f c3 81 64 ae 8c 42 a5 02 b3 c5 0c cd 6c 86 6a b5 e1 e0 ed 67 70 e7 5d f7 c3 ef 0b c0 a4 c9 de 91 d7 de 04 c7 25 ab 99 e8 ba 8d 45 54 fa bf 9d 4e cf af 2a 8a 92 d8 cb c2 bf d8 f7 fc 44 04 17 8b 85 df 01 28 1f 05 10 78 31 37 cc 85 9d 98 99 c2 23 9f fb 7b 4c 8f 5c 87 51 2e c3 6a 52 e0 73 d8 10 74 e9 b0 99 54 e8 9a 02 b3 a6 c0 65 b7 40 b7 58 00 d5 8c aa aa a1 ac 99 90 2e 56 b1 18 4d 20 5d ac c0 e2 f1 61 e8 d4 19 9c 3c 7d 16 1e 97 17 bb 44 0c db 6e b9 b6 d9 d6 c5 5d 27 40 65 11 50 de ef 72 b9 3e ff 62 9e 73 2f 9f fd b1 0a 2e 1e 8f fb aa d5 f2 5f 2b 8a f2 d3 7b b9 99 dd de 53 ad 56 71 e5 fa 15 3c fc 89 bf 82 d5 30 d0 16 f0 c1 6a d2 a0 53 db 8c 32 b4 6a 05 66 94 a1 6b 10 0d b4 98 35 d8 2c 16
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^\u{mw7B$B5Kl)Xb+#;;dY2%9b5I@{fb!R3|sws{S>e2RIPc`pT8V- (HJ@\QI@1U591EQr7-/ftk\P5(pK(;}w`\1<y@K^[Z$j(=vCyb|S/}T#8d2s{oOl CK9EQvo?w.(oSxaka #N!AQU.Mfy#a]k/((_\k{]l}@?/~+&0B]131l2J(;[w FS{ad|fNT.-a+EQ4>HkNe\|Y\x1, Ji5TeM*v;"*p]'ZZ[T<(:+/PrdR)!w&_"a|^@.I`RUdBljgp]%ETN*D(x17#{L\Q.jRstTe@X.VM ]a<}Dn]'@ePr>bs/._+{SVq<0jS2jfk5,
                                                                                                                                                      Apr 24, 2024 15:52:04.352161884 CEST399OUTGET /img/candiateds/2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.651789904 CEST399OUTGET /img/candiateds/2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:04.962542057 CEST399OUTGET /img/candiateds/2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:05.562500954 CEST399OUTGET /img/candiateds/2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.479377985 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20928
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:07 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e847-51c0"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:04 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 74 24 d7 79 26 fa 55 55 87 ea 1c d1 01 39 0d 66 06 33 98 04 ce 0c 87 61 86 94 28 8b a4 02 29 c9 96 15 2c 07 ad fd 64 fb 1d 5b f2 b3 7d d6 f6 ae d7 61 e5 b5 f5 8e 77 2d 3d 1f 07 ad 6c 53 5a 69 65 c9 b2 95 28 8a 99 1a 8a 14 c9 c9 11 03 cc 20 34 32 d0 01 1d d0 39 55 bd f3 df aa ea ae 6e 00 0c 12 6d 6b fb 70 08 a0 bb aa ba ea 7e f7 4f df ff ff f7 72 f8 3f ec b5 b4 24 5b 80 e8 70 bd 2e 0d 4b 92 3c 0c 4e 1e 06 30 00 59 76 73 1c 6f 97 64 d9 ce 71 b0 03 9c 87 e3 00 59 46 0a 32 97 e3 78 39 27 cb 72 8e 03 97 06 b8 88 cc 71 33 bc 20 cf 08 e0 67 80 e0 4c 4f 0f 57 fc 3f 69 28 b8 1f f7 9b 8d 44 62 21 a0 7a 4a 96 71 12 90 ef 06 c7 ed 07 c0 b1 ff 20 ab ff 57 9e 42 79 47 79 29 9f 34 df 23 10 b5 cf e9 18 9e 3e e3 38 76 3c e1 0b 19 d7 c0 e3 05 4e c6 f7 4d 26 fb f7 c2 61 47 fc c7 79 6c 7e ec 80 9b 5d 5e 1e e1 6a dc dd 90 b8 bb 25 4e ba 9b 07 06 95 21 d7 5e 32 20 f3 00 a7 40 44 80 d0 e8 ab 7f b1 3f 18 68 9c 0c 59 e6 94 cf 1b 50 12 5c b2 72 92 0c f0 ca 8f 06 dc 9c fa 3d ec 7c 49 be c5 f3 dc f7 01 f9 05 93 09 df 0f 87 c3 f3 3f 4e 40 fe d8 00 47 2a b0 2a ad fd 24 24 f9 17 01 9c 6c 88 0e bb 43 55 2e 54 99 d1 fe d2 0f a4 26 69 9a ec b1 63 34 54 35 58 1b 27 aa 8f cd 29 50 b5 5e 5d 91 53 e5 7c 65 ca 70 90 bf 0f 99 ff 5c 6f 6f e0 9f 38 8e ab fc 38 00 f8 ef 0e 5c 24 b2 7c 48 96 b9 5f 02 27 7f 98 03 e7 6a 51 75 4c 38 b4 77 38 b2 57 e0 78 92 a4 a6 0c 6a 2a 51 86 d4 54 8d ea a8 13 2c 24 7f 3c 64 48 74 92 0c d4 aa 65 d4 ea 35 88 a2 0d bc 20 a8 5a 97 24 53 15 5b 26 ac ca b0 a8 3f c0 ab d7 e1 20 6f c8 e0 fe 17 67 34 fe 5d 5f d8 77 e3 df 13 c0 7f 37 e0 e6 e7 d7 07 64 59 fa 6d 19 d2 2f 00 bc a8 e8 3b 65 a0 15 41 d1 06 af 55 96 f4 90 69 bf d3 39 90 25 48 f5 1a aa a5 02 ea e5 3c 36 8b 15 98 45 2b 4c 26 33 8c 46 13 ea f5 2a ea d5 32 b2 1b eb 0c 30 b9 56 42 47 df 3e 18 4d 22 13 2d 55 7b 82 e3 78 c8 32 4d 07 45 dc 14 89 53 ee ab f1 06 e4 12 38 ee 1f 44 83 f9 cf 43 21 77 e4 df 03 c0 7f 73 e0 96 96 d6 c7 6a 75 e9 77 00 fc b4 2c 43 a0 1b 20 59 61 58 a9 a2 a4 b9 15 52 8b c4 e9 87 a7 a9 e0 b4 f3 65 59 42 7a 75 1a c9 f5 25 bc f2 d4 57 11 4f 6e c2 ed 72 e2 81 9f fd 6d 76 ed 54 7c 1d e5 7c 06 76 6f 00 4b 93 e7 60 b3 db 11 ec 19 82 af 67 0f 2a 35 09 56 ab 0d 46 93 19 bc c1 c8 54 ac a2 66 d5 09 44 00 aa 5f a9 01 ac de 71 1d c0 57 04 18 3f d5 d3 e3 bd f6 6f 09 e0 bf 19 70 cb cb 9b be 4a 2d f7 29 0e f8 a8 8a 13 24 9a cb b2 d4 74 2c 1a 36 48 99 f1 4c bb 71 ea ef 0d 4b d4 3a 3c 0a e0 12 ea f5 1a 66 2f 9d c6 e4 b9 d3 58 99 b9 0c 49 92 e0 f7 ba 61 f6 f6 a3 56 2d 42 ae d7 49 cf 22 11 8b c2 2a 54 61 b3 89 f0 07 3b 21 3a bc 10 6d 6e 98 2c 0e 18 ec 3e 88 ce 0e 84 fb f7 c0 6c b5 83 e7 55 55 aa 39 41 0d 65 ac 73 97 14 40 e9 ce ff de 61 33 fc 96 d7 eb cd fc 5b 00 f8 6f 02 5c 24 b2 f6 f3 32 8f 3f 87 0c 9f ea f3 35 7c 39 02 87 bc 3b 26 5d
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^t$y&UU9f3a(),d[}aw-=lSZie( 429Unmkp~Or?$[p.K<N0YvsodqYF2x9'rq3 gLOW?i(Db!zJq WByGy)4#>8v<NM&aGyl~]^j%N!^2 @D?hYP\r=|I?N@G**$$lCU.T&ic4T5X')P^]S|ep\oo88\$|H_'jQuL8w8Wxj*QT,$<dHte5 Z$S[&? og4]_w7dYm/;eAUi9%H<6E+L&3F*20VBG>M"-U{x2MES8DC!wsjuw,C YaXReYBzu%WOnrmvT||voK`g*5VFTfD_qW?opJ-)$t,6HLqK:<f/XIaV-BI"*Ta;!:mn,>lUU9Aes@a3[o\$2?5|9;&]
                                                                                                                                                      Apr 24, 2024 15:52:08.918621063 CEST399OUTGET /img/candiateds/8.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.139273882 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17510
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-4466"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d5 7d 07 94 64 67 75 e6 f7 bf 57 af 72 ae ce 61 7a f2 8c 34 ca 01 09 84 10 12 58 60 ac 5d 81 0f 8b 01 03 12 18 1b 61 1f 2f e6 ec fa 98 35 3e 5e 01 8b bd 78 bd 2b 82 59 2d 19 03 2b c4 62 92 c9 41 39 a0 38 1a cd 68 72 ec e9 1c 2b a7 57 2f ec b9 f7 7f af fa 55 75 55 77 0f 48 02 d7 9c 3e 3d 5d f5 ea 85 ff fb ef bd df 0d ff fd 05 fe 8d bd 6c db 0e 95 cb d9 ed 56 43 6c 87 b0 b7 03 d8 6e c3 de 02 20 09 20 6a db 22 2a 04 a2 00 52 ce a3 65 2d 1b 25 21 ec 12 00 fa c9 01 e2 34 80 13 8a 2d 4e 28 9a 7d 22 12 49 9d 10 42 54 ff 2d 0d 85 f8 6d bf d9 52 a9 34 60 18 c6 75 42 58 af b0 6d 71 ad 10 f6 05 00 04 ec 5f fd ce e9 ab 6d 0f 6e 5b 36 0e 00 78 48 08 fb 41 55 f5 df 17 8b c5 16 7e f5 2b bc f0 df fc ad 03 ae 50 28 ec 04 ac 6b 6d db bc 16 10 d7 02 d8 ea 0e 83 6d 03 c2 bd 63 07 b8 0e 20 b4 8c 5a 3b be f4 75 f7 3d ef ff e9 4b ee df f2 b7 7d 0c 50 1e 14 02 0f f9 2d 3c 18 4a a5 ce bc f0 70 6c fc 0a bf 35 c0 91 0a 2c 14 72 6f b4 6d bc 5b 08 bc c2 19 3c 39 ca 84 16 a3 b6 7a d4 db 41 f0 e2 da 7e 78 73 02 78 c6 a7 13 78 f4 b1 f7 bc 96 8d 07 15 05 9f 8b c7 53 ff 4f 08 a1 6f 7c 78 5f b8 23 7f e3 c0 95 4a d9 4b 4c 53 fc 31 60 ff a1 10 48 10 3e f2 e5 95 25 8f 78 b5 8d 45 fb 51 ed c0 75 02 cb 95 2e 2f 40 ed 43 dc 0e a8 f3 f9 92 10 e2 2b 8a e2 fb 7c 2c 16 3b f4 c2 c1 b2 fe 99 7f 63 c0 55 ab b9 2d ba 8e bf 04 ac 77 0a 21 82 3c 88 ab ec 96 7c 43 82 e3 48 9d 07 56 af 7a 73 1f b5 55 dd 39 27 15 fc ed e6 54 58 4b 7d 7a 87 ac 13 78 72 c0 ec 9a 0d f1 45 40 f9 c7 64 32 49 44 e7 45 7f bd e8 c0 95 4a a5 0b 4d d3 f8 80 10 f8 03 1b b6 da 9d 64 74 97 b2 2e f2 b8 7a f0 bc 33 a1 69 1c 5d e4 57 0c 66 17 e9 5a 39 9f c7 b8 b6 1d 6b da b6 75 b7 a6 29 1f 8b 46 d3 44 6e 5e b4 d7 8b 06 5c a1 50 c8 00 d6 c7 00 bc 4b f2 00 5b 9a 2d 21 60 b7 8b 9a 6b cf 3c ba ac 93 4a 64 68 3b b0 13 1e dc d5 e2 bb f6 a0 7a 81 b5 6d 79 5f 4d 3d eb 65 45 ad a7 71 ae 65 43 28 5f 48 24 ec ff 2c 44 3a ff 62 a0 f7 a2 00 57 28 64 6f 05 c4 3f 0a 81 8c 1c cf d5 5c be 39 ce 1d 06 bc 85 80 b8 83 ea 1e e7 12 97 0e a3 c5 e0 11 00 96 c5 9f 12 18 f4 b7 f7 a1 dd 73 2b ee 04 e2 f3 39 7c a8 1d b8 76 40 3d 6e 05 9d c7 b6 ed 19 21 d4 f7 25 93 c9 6f be d0 e0 bd a0 c0 d9 76 2e 55 2c e1 8b b0 f1 fa 8e 64 83 dc b1 16 a0 6c 3e cc 15 a2 8e ae 5a 27 60 1d 09 25 67 8c 5e 96 65 c2 32 4d 1e 7d 45 28 8e d3 26 a0 28 8a 04 cf 79 b9 52 d5 32 08 ee e7 9d d4 6c 8b 3f d2 c1 28 37 d9 af f8 2e a0 bc 2b 99 4c 66 5f 28 00 5f 30 e0 0a 85 c2 cb 6d db bc 4b 08 31 ba ea e6 dd 81 ee 84 8c 6d b7 50 71 96 cf 36 b0 e8 6f a3 d1 40 ad 56 45 b1 90 c3 d1 e7 9e c3 cc cc 34 96 97 96 50 af d7 50 2e 97 49 11 43 f3 f9 19 b4 9e 9e 5e 0c 8f 8c 60 64 d3 18 06 86 47 a0 f9 34 84 22 11 04 02 41 06 d3 2b d1 4d ed eb 48 9e 64 35 f2 9e bc a0 b3 04 77 d0 1d ee 7b b6 85 09 d5 87 b7 c6 e3 e9 87 5f 08 f0 9e 77 e0 6c db 56
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^}dguWraz4X`]a/5>^x+Y-+bA98hr+W/UuUwH>=]lVCln j"*Re-%!4-N(}"IBT-mR4`uBXmq_mn[6xHAU~+P(kmmc Z;u=K}P-<Jpl5,rom[<9zA~xsxxSOo|x_#JKLS1`H>%xEQu./@C+|,;cU-w!<|CHVzsU9'TXK}zxrE@d2IDEJMdt.z3i]WfZ9ku)FDn^\PK[-!`k<Jdh;zmy_M=eEqeC(_H$,D:bW(do?\9s+9|v@=n!%ov.U,dl>Z'`%g^e2M}E(&(yR2l?(7.+Lf_(_0mK1mPq6o@VE4PP.IC^`dG4"A+MHd5w{_wlV
                                                                                                                                                      Apr 24, 2024 15:52:39.270500898 CEST411OUTGET /img/elements/f3.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:39.490763903 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:39 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 2423
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-977"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:39 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD09B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD07B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD08B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:40.870829105 CEST411OUTGET /img/elements/f6.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.092530966 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:40 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1427
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:25 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e859-593"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:40 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 42 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FAB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512FBB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F8B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F9B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.260572910 CEST411OUTGET /img/elements/g4.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/elements.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.480768919 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 84926
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-14bbe"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 33 31 32 37 34 38 34 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 33 31 32 37 34 38 33 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127484CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127483CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:42.144562960 CEST422OUTGET /img/elements/primary-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/css/style.css
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.365714073 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1284
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-504"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 46 41 42 41 32 42 31 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 46 41 42 41 32 42 30 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 34 34 33 39 65 35 61 2d 63 66 66 66 2d 34 62 30 64 2d 61 66 65 33 2d 64 30 62 34 64 38 63 36 66 61 35 66 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 34 30 37 32 35 31 31 2d 31 30 61 64 2d 31 31 37 62 2d 39 62 62 33 2d 63 64 32 66 33 38 30 66 65 36 33 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:DFABA2B1CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:DFABA2B0CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                      Apr 24, 2024 15:52:44.929672956 CEST414OUTGET /img/blog/single_blog_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.150388002 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 452936
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-6e948"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 46 32 43 32 41 46 35 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 46 32 43 32 41 46 36 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 46 32 43 32 41 46 33 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 46 32 43 32 41 46 34 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e cd b0 b4 3f 00 06 e5 b8 49 44 41 54 78 da b4 bd 5b 8f 25 59 76 1e b6 6f 11 71 2e 99 59 55 5d dd 33 d3 33 9c 21 29 89 22 45 53 20 6d cb 12 21 5b b0 01 3f d8 00 e1 07 bd e9 c1 ef fe 17 86 9f 0c 18 30 e0 1f 61 18 86 9f 0c c2 80 e0 0b 05 d1 10 29 9b a6
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4F2C2AF5554311E99B45E7097677E27D" xmpMM:DocumentID="xmp.did:4F2C2AF6554311E99B45E7097677E27D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F2C2AF3554311E99B45E7097677E27D" stRef:documentID="xmp.did:4F2C2AF4554311E99B45E7097677E27D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?IDATx[%Yvoq.YU]33!)"ES m![?0a)
                                                                                                                                                      Apr 24, 2024 15:52:50.560113907 CEST454OUTGET /single-blog.html HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:50.786547899 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:50 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 31 32 34 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d fd 6f db 38 b2 bf 3f e0 fe 07 ae 1f 70 ed e2 2a 3b 89 d3 8f bd 73 8c d7 66 db 6b f7 6d f7 f5 6d 7b 38 2c 0e 87 80 96 68 9b 09 25 6a 49 2a 8e 17 ef 8f 7f 33 a4 64 cb b6 3e 28 c7 49 db dd 18 48 6c 89 1c 92 33 1c 0e 67 86 43 72 f4 4d 24 43 b3 4c 19 99 9b 58 8c ff f4 1f 23 fc 26 a1 a0 5a 9f f5 12 19 5c ea 1e 11 34 99 9d f5 7e bb b9 e9 41 06 cc c2 68 04 bf 08 21 a3 98 19 4a c2 39 55 9a 99 b3 5e 66 a6 c1 8b 5e 39 69 6e 4c 1a b0 5f 33 7e 7d d6 bb 09 32 1a 84 32 4e a9 e1 13 c1 7a 24 94 89 61 09 c0 71 76 c6 a2 19 2b 20 0d 37 82 8d df f0 44 48 9a e8 d1 c0 3d 97 4a 4d 68 cc ce 7a 11 d3 a1 e2 a9 e1 32 29 95 d5 db cd 78 cd d9 22 95 ca 94 72 2d 78 64 e6 67 11 bb e6 21 0b ec c3 13 c2 13 6e 38 15 81 0e a9 60 67 c7 0e 59 2c ea 9b 20 20 23 c1 93 2b a2 98 38 eb c5 34 e1 53 a6 a1 b8 b9 62 d3 b3 9e e6 86 f5 17 6c b2 7a 3f 26 41 90 b7 62 0d a5 e7 d0 82 30 33 84 87 d8 5e a4 39 20 1e d3 19 1b dc 04 ee 9d 2b 8e c7 b3 c1 94 5e e3 ab 7e 9a cc 0a 7c b0 11 1f 04 0d 19 29 12 e1 1f b4 99 98 39 23 4a 4a 43 22 ae 58 68 a4 5a ba ea d7 60 e7 1f 3f 92 39 53 ac b2 59 66 29 98 9e 33 b6 42 27 d4 7a 30 81 f2 b4 51 34 ed c7 3c e9 c3 9b 9e 27 a0 5c 88 7e 48 95 cc 34 13 5d 61 81 16 40 40 1e 06 a9 4c b3 b4 0b e4 14 ba 35 a0 0b a6 65 cc ba d6 0a e4 8b f9 74 69 bb 40 77 01 4c 90 75 00 4d a0 79 a7 b6 0a 60 7f ec be 0e 30 33 7e 39 93 5d 00 80 13 63 6a 3a d3 42 0b 1e 5e 25 f4 ba 13 0c be 2d 03 6c 8d 96 6a 28 c5 74 0a f4 e6 d7 39 a8 63 cd d1 20 17 2d f0 73 22 a3 e5 ba c4 7f f1 29 11 86 91 77 af c9 77 ff 76 af 57 9f 51 5a c8 ab 89 92 0b cd 54 96 ce 14 8d 40 9c fc 22 33 42 81 ef 33 cd 93 19 a1 09 19 01 53 cb 64 36 96 99 89 80 3e d1 68 90 bf 20 39 68 1f c6 18 a3 9a 91 11 cd 5b 8b 12 4c ff 75 30 70 19 e6 34 4d 97 7d 10 62 83 de 38 af 86 2c 65 a6 0a f8 d1 80 8e 89 81 71 19 a7 4a 5e e7 69 ec 26 65 8a b3 04 c6 2e 4d 22 a2 59 98 29 6e 96 fd d1 20 2d a1 32 fa e6 5f 2c 89 f8 f4 df c5 28 75 a4 44 8a 30 15 68 43 95 21 eb 24 f7 7a 05 3e 8a f8 75 41 85 1c 02 10 a7 a4 b7 41 2b 9b 8b 47 d8 29 d0 d1 cb c0 e5 ec 15 80 31 e5 49 50 82 ee 6d 11 7a b3 1a 94 a5 00 00 79 a7 22 e3 11 d9 cd 5d dd b0 8b 89 34 46 c6 f0 a5 b0 f2 4a a8 6d 48 20 2e a1 82 cf 92 00 64 6d ac 83 10 84 78 13 ec 6e 5b 45 70 23 82 21 c1 1f 62 16 9c 34 83 6e 83 0b 39 93 ed 10 16 aa 60 1b 9e 44 ec a6 8f 93 a9 1f a0 05 06 d1 4f b4 0a dd 1c 80 95 da 09 00 30 5f cf 6b 6d 45 00 ff b5 62 36 00 d4 9a 49 d7 9e 63 97 b8 cf 0a e2 3e ef 46 5c cb 75 31 4b 32 42 a2 20 91 09 83 2f 28 65 22 64 78 e5 89 34 88 2c 7f 22 67 c2 0e 01 80 e1 33 6a 95 07 6f 58 0b 2f f8 b8 b2 97 e7 30 f9 20 f9 47 03 c8 b1 77 89 97 72 a2 f3 02 5f 59 91 42 7e 90 93 db 17 fb 9f bd 71 0a aa 86 06 1e 2b e8 6e 78 00 7a 9d 60 41 24 17 40 83 d1 00 b2 7b 70 cf 4e 35 d9 4a 5d d4 d9 04 fb b1 1b 3d 2b 9b 1b 82 9c e4 28 a1 73 52 9c 17 cf 9a ec 45 8b ca 4a 80 d4 17 11 68 89 5c 14 14 87 37 24 7f 73 c0 7a 40 45 00 b2 98 a2 92 e2 71 ef 0a 46 83 4c 74 e3 84 db b2 0e 8c c5 d9 57 c2 39 d8 d4 9c d0 f8 f3 70 bd 88 2a 04 a0 5c 2a bf f4 e6 6b e9 4b 3b 67 83 be 9a 8f 2a f7 d4 b9 f1 de 8d 1e 0d 7c 24 f3 1d cd 47 ab c9 7e b8 cf bc 52 2e f0 65 9a 4a 9e 18 1c b5 9e 13 52 09 38 9d 43 d5 17 49 16 af 5b 01 8d eb 30 bb d9 02 4b 83 f1 47 18 8b 3c f1 1d 70 ed a4 ab 6a f4 9e 13 71 de d4 42 1b 97 37 2c
                                                                                                                                                      Data Ascii: 124e=o8?p*;sfkmm{8,h%jI*3d>(IHl3gCrM$CLX#&Z\4~Ah!J9U^f^9inL_3~}22Nz$aqv+ 7DH=JMhz2)x"r-xdg!n8`gY, #+84Sblz?&Ab03^9 +^~|)9#JJC"XhZ`?9SYf)3B'z0Q4<'\~H4]a@@L5eti@wLuMy`03~9]cj:B^%-lj(t9c -s")wwvWQZT@"3B3Sd6>h 9h[Lu0p4M}b8,eqJ^i&e.M"Y)n -2_,(uD0hC!$z>uAA+G)1IPmzy"]4FJmH .dmxn[Ep#!b4n9`DO0_kmEb6Ic>F\u1K2B /(e"dx4,"g3joX/0 Gwr_YB~q+nxz`A$@{pN5J]=+(sREJh\7$sz@EqFLtW9p*\*kK;g*|$G~R.eJR8CI[0KG<pjqB7,
                                                                                                                                                      Apr 24, 2024 15:52:50.860848904 CEST415OUTGET /img/post/preview.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Referer: http://gnoticiasimparciais.com/single-blog.html
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.081341982 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:50 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 9547
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86d-254b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:50 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 02 00 00 00 b5 9e 4e 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 35 30 34 35 38 33 46 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 35 30 34 35 38 34 30 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 35 30 34 35 38 33 44 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 35 30 34 35 38 33 45 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 7c e1 dd f4 00 00 21 bb 49 44 41 54 78 da 4c 7a 49 8c 24 e7 95 5e fc 11 7f ec 11 19 b9 57 56 56 d6 de d5 d5 6b 35 7b e1 de 14 49 51 5c 24 d2 5a 46 a3 d1 48 b2 65 5b 33 82 0f 03 08 30 e0 8b e1 93 61 f8 e0 8b 0f c6 60 60 c3 18 78 91 31 3e d8 92 e1 d1 cc 68 c4
                                                                                                                                                      Data Ascii: PNGIHDR<<N%tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:2504583F55D511E9B596F57F2C13F4BE" xmpMM:DocumentID="xmp.did:2504584055D511E9B596F57F2C13F4BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2504583D55D511E9B596F57F2C13F4BE" stRef:documentID="xmp.did:2504583E55D511E9B596F57F2C13F4BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|!IDATxLzI$^WVVk5{IQ\$ZFHe[30a``x1>h


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.44974645.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:02.263405085 CEST288OUTGET /img/logo.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.792810917 CEST288OUTGET /img/logo.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:02.960093021 CEST1059INData Raw: c7 12 7e 7a b1 c5 c1 4e cd 4c f6 f0 3d 3d d0 57 2c 60 d4 01 c7 36 98 6d 69 e5 33 a8 93 6c 1c ad 56 50 95 bb 4d 4b 2f 4a ad 60 51 13 e8 b1 a4 82 d7 39 a5 01 4e ac 31 1c 37 3e bb 6f 17 8c 1a 24 06 c0 94 24 54 21 d9 a8 1a 51 6a 70 6c 46 7a d4 48 0a
                                                                                                                                                      Data Ascii: ~zNL==W,`6mi3lVPMK/J`Q9N17>o$$T!QjplFzH83F88fL>]gI\4 ]5u_ZW_@u=3"hUzZEj%i<<`f^5>IT17'DT'jmmojS.yH{v"T(
                                                                                                                                                      Apr 24, 2024 15:52:03.631762028 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:02 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 5896
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e831-1708"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:02 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3b 08 06 00 00 00 33 40 b5 6e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 16 bf 49 44 41 54 78 5e ed 5d 0b 8c 5d c5 79 fe fe bb b6 79 d8 06 13 53 52 52 c0 8f 84 42 62 ef b2 6e 49 68 a1 ad 97 36 b4 89 aa 62 5b 45 2a 4d 45 d8 07 25 34 d0 b2 6e 04 21 51 2a bc 49 55 ea 90 96 45 3c 1a 52 f6 7a 09 0d 01 25 d4 36 69 ab 34 90 b2 96 12 42 d2 44 5e ef da 3c 1a c0 0f 28 04 8a 61 79 1b ec bd 53 7d e7 cc 9c 3b 77 ee 9c 7b 1e f7 de 05 ec 33 12 c2 da 7b ce 3f 33 ff cc 37 ff 7b 8e a0 5d 6d 47 6f 37 2a 1d 2b a1 d4 62 88 74 03 58 00 80 ff af 36 a5 a6 20 32 0e 60 0a 50 e3 50 6a 1c f3 d5 16 2c 19 9d 6a d7 b0 0a ba 05 07 5a c1 01 69 05 91 88 c6 44 df 2a 48 a9 17 4a f5 40 84 40 c9 db 08 a6 51 cc 9a de 8c 0f 8e ee ca 4b a4 78 af e0 40 bb 38 d0 3c 70 1e ee 5d 8c fd a5 cb 01 f4 d6 82 45 6d 03 64 2c 90 22 52 da 85 ce 5b c7 bc 93 a0 64 9a ee 58 0c 51 dd 50 d2 0d c1 2a e7 b9 4d 80 5c 1f fb 7e bb 38 53 d0 2d 38 d0 80 03 f9 81 b3 b3 77 01 5e 29 5d 07 91 5e 4b f7 da 02 85 51 cc af 6c 6a 4a dd 9a 18 58 0d 20 fc 4f 70 b4 a6 3f 06 c8 50 01 a0 62 3f bf 13 38 90 0f 38 93 03 97 43 a9 75 91 84 51 b8 0d b3 a7 d7 b5 5c ad 22 38 5f 2d 0d 02 01 38 17 05 0c 53 8a c0 5c db 14 30 df 09 9c 2f c6 f0 ae e6 40 36 e0 04 1b b9 63 23 80 9e 70 13 67 00 cc 8e 81 15 a8 88 91 1e 21 d3 4a 95 03 38 b0 7f 2b 4e bb fd b5 44 2e 4e f6 af 83 92 c1 40 02 05 4e 85 d2 9a 42 fa 24 72 ad 78 a0 4d 1c 48 0f 9c c0 16 29 dd af a5 cc ee 40 0a c4 d9 2d db 2e 98 0b 99 73 0e 04 67 41 e1 0c 88 fa 30 20 87 c7 ce 41 a9 49 88 fc 37 a0 1e 40 69 ff bd 58 76 fb 1e ef b3 81 3d d5 31 5c b5 83 d4 3a 74 96 87 da c4 9b 82 6c c1 81 58 0e a4 03 ce 44 3f 0d ff 0d 5a ca 6c c6 fc e9 5e af aa 34 d9 7f 3a 14 fe 1a 90 55 10 1c 99 9f ef ea 07 50 aa 8c ae 0d 61 9f 6e db de 3f 08 25 d7 45 aa 5b 57 b9 2f 7f 5f c5 9b 05 07 b2 73 20 19 38 36 68 44 ad c5 f2 f2 70 5d 37 13 bd 9d 90 d2 35 80 fc 61 f6 21 34 78 43 29 ba a2 87 d0 55 1e ad 7b 2a f4 c6 8d 69 d5 6d 14 05 78 5a ca fa 82 58 63 0e 34 06 4e 8d a4 51 7d 75 1b f8 a7 17 cf c6 61 07 68 7b 5c 01 c1 ec f6 31 5b 7d 0f a5 fd 7f 5e a7 c2 1d e4 e0 51 4a 0d 00 f8 55 8b af ff 23 22 23 ed e3 73 41 d9 e6 80 52 ea 2a 00 c7 98 bf 89 c8 67 a3 7f c7 b2 6a f2 a2 1e 40 dd af d5 a1 7a d0 4c f4 9e 0a 74 dc 01 c1 8a 19 61 77 e8 10 b8 04 9d b7 de 55 d3 9f 0d 1e e0 7a 74 8e 0c ce c8 78 02 07 9f 5a 6f f7 65 33 b6 15 63 50 4a dd 07 e0 f7 2c 5a 0f 88 c8 59 ad a0 4d 1a ee c6 f0 d0 3d a4 81 aa 42 8d 27 f4 e6 86 ed 63 22 f2 9f fc 87 5f e2 84 31 9a 9d 81 23 c0 a7 9e ed 18 f8 18 a6 71 77 73 76 4c ee e5 ff 0a 3a 47 ae 88 05 8f c2 1a 74 8d 6c ca 4d 3d c3 8b 4a 29 e5 3c 1e 31 36 03 99 d8 47 67 00 38 ee c6 88 1b cb 4b 00 fe 5d 44 fe ac 15 f3 7a b7 d0 c8 0e 9c c9 01 4a 9a 1e 28 6c 46 d7 08 03 91 d5 b6 a3 ef 3c 4c cb 9d 10 e9 78 fb 18 a0 ee 44 e9 95 0b b1 ec 5b 6f 45 63 30 6a 25 25 d3 ec ca 8a 96 c7 94 3c 93 3d 84 80 63 66 ff a8 88 9c fa f6 ad fb cc f6 9c 0d 38 55
                                                                                                                                                      Data Ascii: PNGIHDR;3@nsBIT|dIDATx^]]yySRRBbnIh6b[E*ME%4n!Q*IUE<Rz%6i4BD^<(ayS};w{3{?37{]mGo7*+btX6 2`PPj,jZiD*HJ@@QKx@8<p]Emd,"R[dXQP*M\~8S-8w^)]^KQljJX Op?Pb?88CuQ\"8_-8S\0/@6c#pg!J8+ND.N@NB$rxMH)@-.sgA0 AI7@iXv=1\:tlXD?Zl^4:UPan?%E[W/_s 86hDp]75a!4xC)U{*imxZXc4NQ}uah{\1[}^QJU#"#sAR*gj@zLtawUztxZoe3cPJ,ZYM=B'c"_1#qwsvL:GtlM=J)<16Gg8K]DzJ(lF<LxD[oEc0j%%<=cf8U
                                                                                                                                                      Apr 24, 2024 15:52:07.919197083 CEST1289INData Raw: 8f d5 6e cc 9b ee ae f1 9e ed e8 3b 03 d3 42 97 f4 11 33 3b 05 ef ae 5d 8f ae 32 75 d0 6a 9b 18 18 85 e0 42 00 63 e8 1c 39 bb dd 63 3c 08 81 f3 1c 80 37 2c be d9 6a 8a f9 f3 3d 22 e2 a6 45 b5 9b d5 6f 0b fd f4 c0 b1 55 34 c8 d9 35 71 9a c9 0b df
                                                                                                                                                      Data Ascii: n;B3;]2ujBc9c<7,j="EoU45qziftVZGbX<Xhk`drgL]4RRjJ?I^HDIZk~_x6-"ry^cMyOxI:*yk~
                                                                                                                                                      Apr 24, 2024 15:52:08.138994932 CEST1289INData Raw: 1a 60 ba bc 72 f8 9d 04 9c ba 83 ca 23 e1 6a 54 4f 4f 7f 0d 52 6e c2 db 68 b6 02 6a 1b 3a cb 55 3d 79 db 45 bf 81 92 fa 51 1c 68 18 a7 79 f1 43 37 44 3f af d9 73 53 a2 4d 93 24 3e 48 73 fc e4 75 58 34 9b 61 0e e0 fa bd f7 61 f0 99 3b 93 5e ab fe
                                                                                                                                                      Data Ascii: `r#jTOORnhj:U=yEQhyC7D?sSM$>HsuX4aa;^1;(Z%-#pbm,T7F"+aK"8pq!]wD$63o\vg&mCYc'ctI=Yj:auj qL=A5WEyX)FL*{zZUc
                                                                                                                                                      Apr 24, 2024 15:52:08.139014006 CEST1289INData Raw: 7a f6 9e 54 99 d2 04 cb c6 45 97 d6 94 5b 5f fa f4 bf e0 e6 17 fc df a1 6a 38 1c b7 7a 75 06 6a 72 8a 9d 75 68 72 40 60 ea 56 58 e0 d3 55 8e ae fb c4 e3 17 1f 8d d7 0e fc 2f 44 e6 26 b1 86 8e 82 b1 a5 57 d6 95 41 0f 3e 7d 27 98 00 ea ab e6 24 60
                                                                                                                                                      Data Ascii: zTE[_j8zujruhr@`VXU/D&WA>}'$`VUF*RofD0|w$@8/3S8s&gnZtN;g$_>$/=J2<j/r"NVNT8x BWa%ImsK8g(nxiPze
                                                                                                                                                      Apr 24, 2024 15:52:09.624664068 CEST296OUTGET /img/candiateds/7.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.844597101 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 24774
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-60c6"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 25 67 71 35 7c 3a 77 df 3c 39 6e 9a 0d da a8 bc ac d2 4a ab 80 04 22 48 22 07 03 12 c1 04 d9 48 c6 22 fd 26 63 93 6c 3e 61 b0 2d b0 c1 02 cb 04 1b 07 c9 98 20 03 0a 48 a0 84 d2 e6 1c 66 27 cf dc b9 b1 73 78 ff a7 aa ef 9d 9d 95 44 92 b1 3f be e1 11 bb 3b 73 e7 86 b7 ba aa 4e 9d 3a 55 2d e1 ff b1 af e3 42 58 41 25 58 15 49 f1 2a 49 60 15 20 ad 82 48 56 00 52 09 90 72 90 44 0e 10 39 49 92 3a 04 24 40 88 8a 04 a9 29 04 9a 42 16 4d 19 52 55 08 1c 01 c4 41 21 e1 a0 aa 29 07 f5 ac 7e 70 89 24 b9 ff 2f 1d 85 f4 bb fe 66 8f 34 45 7f ec bb 17 c5 12 2e 04 c4 56 09 d2 46 01 49 4a df b8 78 ca db a7 ef a6 3f 15 82 7e d6 fe 78 e9 e3 5a bf 04 fe d1 a2 2f 7a 78 22 c4 0e 19 d2 7d 90 f1 13 28 d6 dd ab f3 d2 ec ef f2 d9 fc ce 19 ee 50 dd 5b 93 24 62 ab 88 b1 55 92 b1 15 c0 48 fb a0 d3 f3 66 3f 3a f1 ff 6c a4 b6 89 16 5b 44 6a 19 ea c4 f7 da cf d3 36 e0 62 c3 90 a1 db 97 43 eb fb fb 13 88 9f 28 90 ef 53 80 9f ac e8 b0 8e fe 2e 19 f2 77 c6 70 14 02 bd aa f7 32 21 f0 66 49 12 17 9e 38 e4 d4 7b 84 24 41 62 1b b4 cc c7 0e d5 32 ce 82 6d 52 2f 93 24 01 21 da de 47 d1 32 f5 b6 c5 c6 49 3d 92 be 9f 1e c1 09 2f 7d 46 f3 fc 04 42 fa bb 55 1d e6 3f 4b 92 14 fc 2e 18 f0 ff ba e1 fe f6 a7 47 4e 3f 75 79 e7 5b 3a 2d f5 b5 92 24 15 e9 00 93 e4 44 b8 4b 0f 96 0c c1 c7 bb 28 dc 2d 0e 89 ed a3 3c f9 e7 e9 77 db 8f 6b 1b af fd d8 b6 91 7f b5 19 da 46 15 10 65 09 d2 3f e8 aa f2 e5 65 79 63 f7 af fe cd ff b9 47 fc 5f 33 dc 85 2f fa f3 15 4a b7 fe ee 4b 5e 7a f1 75 5b 37 2d 31 07 f2 06 14 b9 f5 76 16 5c 84 4d f6 0b 3f 7d fa b0 d4 b0 6c a2 96 67 fd 8a 10 f8 6b 9d e6 89 67 4d 1f ce ef 6c e1 b5 24 4f 82 f8 7b 05 d2 5f 2c 2f 59 47 7e ad 27 fc 2d 3f e8 7f dd 70 97 bd fc 53 9b 82 38 79 5f 1c c6 af 84 a9 29 9b 5f 70 2e ae 38 7f 03 96 75 58 30 54 f9 29 1f 2f f5 8a b6 e9 16 0e 93 42 e7 b3 38 88 f6 ef a7 46 48 8d 91 7a 13 90 2c 20 96 13 00 67 01 c5 2c 42 35 e9 5f 17 8e 2d 86 c0 b7 a0 c9 9f 5e 99 33 76 3c 8b b7 f4 ac 7f e5 7f cd 70 97 5e f3 89 ae 50 e0 d3 a6 a6 bc 31 08 63 c9 f6 03 64 0c 0d 4b b6 ac c5 d5 2f 3e 0f 6b 7a 0a c8 e9 f2 c2 99 2c f6 9e a7 a2 c0 85 60 d7 32 e0 82 41 d2 44 76 92 51 e9 67 b2 2c 41 93 00 4d 12 d0 15 09 aa 2c 41 a1 ef d3 c3 01 c4 42 20 4e 80 30 01 bc 44 20 12 69 b8 86 2c a7 40 68 51 3e 4c ff be 18 b1 a6 ce 2e 01 5f 11 45 f3 a6 95 92 54 7b d6 d6 f8 0d 7e f1 7f c5 70 9b 2e 79 df b5 61 92 fc 45 46 d3 bb 0c 43 87 14 27 70 3c 0f 92 a1 a2 7f dd 52 bc ec 55 97 e3 f4 e5 5d e8 34 d5 56 22 4a 73 d3 09 af 3a 39 70 3d c5 39 16 a1 fe 56 de 6a 1d 80 22 09 14 34 c0 54 da 5e 94 5e 18 29 c8 49 7f 6d e1 35 52 0b 2d 78 78 10 0b d4 43 81 40 a4 51 e0 84 f1 4e 3e 5d fa be 2c cb ad 9f 8b 49 c8 ca 0d 23 79 e3 db bf 81 0d 9e d5 43 ff 47 0d 77 c1 6b 3e d9 e1 cd d4 ff 7e b6 5a bf 3a 92 54 94 72 39 e4 32 3a 02 2f 44 c3 f7 a0
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^%gq5|:w<9nJ"H"H"&cl>a- Hf'sxD?;sN:U-BXA%XI*I` HVRrD9I:$@)BMRUA!)~p$/f4E.VFIJx?~xZ/zx"}(P[$bUHf?:l[Dj6bC(S.wp2!fI8{$Ab2mR/$!G2I=/}FBU?K.GN?uy[:-$DK(-<wkFe?eycG_3/JK^zu[7-1v\M?}lgkgMl$O{_,/YG~'-?pS8y_)_p.8uX0T)/B8FHz, g,B5_-^3v<p^P1cdK/>kz,`2ADvQg,AM,AB N0D i,@hQ>L._ET{~p.yaEFC'p<RU]4V"Js:9p=9Vj"4T^^)Im5R-xxC@QN>],I#yCGwk>~Z:Tr92:/D
                                                                                                                                                      Apr 24, 2024 15:52:09.844630957 CEST1289INData Raw: 40 a0 7b 49 2f 5e 70 ed 95 d8 b6 61 18 7d 39 13 0a 9f 53 1a be c8 74 52 3b a6 89 04 0a 79 54 12 21 b4 9b 88 9d 3a 9c 6a 19 be d7 80 2a 12 f8 8d 2a 24 29 e1 9f 27 51 84 04 02 8a aa b0 31 12 cf 81 aa 1b 88 82 18 71 2c 60 16 8a 30 cc 3c 32 5d bd d0
                                                                                                                                                      Data Ascii: @{I/^pa}9StR;yT!:j**$)'Q1q,`0<2],:[pQl&Ot"Lpm*]-Zo\&Ige_l|#%3:rR)"TMF0U=}9.<s5TS_C&b$82OBn$DRH\>$>UE>esC !=
                                                                                                                                                      Apr 24, 2024 15:52:10.064450979 CEST1289INData Raw: 90 35 8d 9f 87 42 71 6a 34 7a bc 0a 21 a7 80 65 11 ff fd 34 02 e0 04 35 d7 ae 07 45 22 4b d2 1b 96 15 2d 3a bb 67 f5 f5 ac 0d 37 e9 ba db 44 8c 1f 4a 92 44 10 6e a1 94 8d 03 1f 63 0f df 8e b8 72 3c 45 8e 22 66 c3 10 3b c1 60 83 72 0d 01 02 0a 99
                                                                                                                                                      Data Ascii: 5Bqj4z!e45E"K-:g7DJDncr<E"f;`r7p?T#\Dai#rx:8TF(0x:BVM&',#J%t&c.,W)3Wt.AGg!{diPqI>5BkE.,d\<ol,7iE
                                                                                                                                                      Apr 24, 2024 15:52:10.064521074 CEST1289INData Raw: 2d 8f 2b fb fe fa 30 4a 28 44 66 4e 0a d7 8b da 52 54 77 1d b9 fb 36 84 8d 69 c4 ae 8b 28 24 44 99 c6 71 89 8a 6c 55 e1 e8 25 b5 79 3e 46 98 72 ca 39 12 68 69 11 c0 cc 88 51 58 a5 e2 3c 08 e1 ba 1e f6 ed 9b c6 37 ee 3b 82 4b 96 77 e2 8c ee 0c 7c
                                                                                                                                                      Data Ascii: -+0J(DfNRTw6i($DqlU%y>Fr9hiQX<7;Kw|7zX4d;)faV9)JA!aFG";QbD&08uU>|{P-O#i|kp^bd#I8$.^84Bv$HgxV
                                                                                                                                                      Apr 24, 2024 15:52:10.287748098 CEST1289INData Raw: 79 05 4d 91 e0 ae 8a 83 66 0c 3c 67 c3 30 de f6 c1 3f c0 9a 8b 5f 86 28 0c f0 b1 3f fe 10 6e f9 d6 7f 32 40 a1 6c 16 13 dd 25 cb d8 b6 f5 42 7c fa 33 37 a0 a7 af 1f 09 94 05 0d 28 d7 de 0b da eb c5 06 4b 2d b7 40 4c 13 b0 5d 24 95 97 84 74 59 7f
                                                                                                                                                      Data Ascii: yMf<g0?_(?n2@l%B|37(K-@L]$tY3/4Ccs2[H^- %s5*5AZGR#s^i_}"#x@w1f"8ZQ|eZEj@}q;L=jI)29/iI
                                                                                                                                                      Apr 24, 2024 15:52:10.287765026 CEST1289INData Raw: fd f2 e7 6f ce 0e 17 32 b0 88 d9 6f b9 74 9b 5b 7b ba 1c 1b 1c 26 f6 dc fe 39 44 8d 79 ae 6d 62 d2 8a 10 4a a4 90 c9 30 38 ad e3 c8 98 dc 2b a6 4e 38 35 2a c9 70 9c df 28 44 86 08 5c 8f 0f 6e 7c b2 8e 7f 7c e0 28 d6 8f 2c c5 ab cf 1e 41 36 ac 01
                                                                                                                                                      Data Ascii: o2ot[{&9DymbJ08+N85*p(D\n||(,A6NpSew#_w{!f.{b{MI.Ah4rp`.q;|&l=b)}0XrzdLRrb8l=avp2L-gHRc,sx
                                                                                                                                                      Apr 24, 2024 15:52:10.287806988 CEST1289INData Raw: 11 e2 30 62 d1 69 e4 a7 3a 13 fa 3e d5 5a 14 62 c9 eb ec a6 cf 0d d1 b1 b1 2a 1e 1e ab e1 b1 c9 79 0c 77 17 f0 a5 8f bd 15 79 25 41 3c 3b 8a 70 7a 02 4f 3e 34 81 52 4f 1e d9 52 16 63 e5 00 07 a7 5d 34 6b 75 34 6d 8f eb cd 62 56 67 06 c4 75 62 b8
                                                                                                                                                      Data Ascii: 0bi:>Zb*ywy%A<;pzO>4RORc]4ku4mbVgub`2SFVN~EpKG8|qnaox,]c\$"%p^/+_JmP;sbha1dOM{m{?otI8.=XtxFZ
                                                                                                                                                      Apr 24, 2024 15:52:41.382822037 CEST294OUTGET /img/elements/d.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.602540016 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 14520
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:22 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e856-38b8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 41 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 42 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 38 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 39 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAAB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AABB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AA8B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AA9B95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.092689037 CEST295OUTGET /img/elements/g8.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.313460112 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 16790
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:29 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85d-4196"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 30 42 39 39 35 42 38 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 30 42 39 39 35 42 39 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 30 42 39 39 35 42 36 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 30 42 39 39 35 42 37 42 39 38 36 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:80B995B8B98611E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:80B995B9B98611E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80B995B6B98611E7BE27DB935F79976A" stRef:documentID="xmp.did:80B995B7B98611E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.755655050 CEST295OUTGET /img/elements/g7.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.975599051 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 157297
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-26671"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 32 43 34 30 46 44 39 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 32 43 34 30 46 44 38 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FD9CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FD8CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:45.529901028 CEST295OUTGET /img/post/post_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.750227928 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 16236
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:41 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e869-3f6c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 43 30 46 45 44 31 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 43 30 46 45 44 32 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 43 30 46 45 43 46 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 43 30 46 45 44 30 35 35 43 43 31 31 45 39 38 32 46 34 38 45 39 31 36 46 35 38 33 30 37 34 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 15 9e 6e 48 00 00 3b dc 49 44 41 54 78 da 4c bc 79 94 1d d7 79 1f 78 ab ea d6 be bd 7d e9 bd 1b 40 a3 b1 12 1b 01 92 10 17 71 91 28 4a 32 29 d9 96 6c 59 36 6d d9 8e 8f a3 c4 71 32 b1 23 9f 33 33 99 fc 91 cc 38 f1 78 7c 92 73 92 13 2f 89 2d 45 32 65 49 b6
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:D2C0FED155CC11E982F48E916F583074" xmpMM:DocumentID="xmp.did:D2C0FED255CC11E982F48E916F583074"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2C0FECF55CC11E982F48E916F583074" stRef:documentID="xmp.did:D2C0FED055CC11E982F48E916F583074"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>nH;IDATxLyyx}@q(J2)lY6mq2#338x|s/-E2eI
                                                                                                                                                      Apr 24, 2024 15:52:45.983078003 CEST295OUTGET /img/post/post_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.203037977 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 14552
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-38d8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 39 31 33 37 43 43 39 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 39 31 33 37 43 43 41 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 39 31 33 37 43 43 37 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 39 31 33 37 43 43 38 35 35 43 44 31 31 45 39 38 42 34 42 42 44 32 38 45 43 38 32 37 45 37 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ee e0 6c ed 00 00 35 48 49 44 41 54 78 da 64 bc 69 8c a5 d9 79 1e 76 ce b7 af 77 ad bd ab 7a 9d 5e a6 67 c8 e1 70 27 25 91 96 4c 52 8c b5 24 12 19 45 72 9c 28 86 e1 20 89 7f 06 70 02 04 88 01 03 76 f2 27 3f 12 18 82 93 e8 47 2c 21 b0 14 db 31 20 c9 74 60
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:09137CC955CD11E98B4BBD28EC827E75" xmpMM:DocumentID="xmp.did:09137CCA55CD11E98B4BBD28EC827E75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09137CC755CD11E98B4BBD28EC827E75" stRef:documentID="xmp.did:09137CC855CD11E98B4BBD28EC827E75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>l5HIDATxdiyvwz^gp'%LR$Er( pv'?G,!1 t`
                                                                                                                                                      Apr 24, 2024 15:52:46.208957911 CEST295OUTGET /img/post/post_4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.429239035 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11818
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-2e2a"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 36 43 35 43 33 31 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 32 36 43 35 43 33 32 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 36 43 35 43 32 46 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 32 36 43 35 43 33 30 35 35 43 44 31 31 45 39 39 37 32 44 46 39 43 41 39 35 36 39 33 36 41 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 39 5c 39 c9 00 00 2a 9a 49 44 41 54 78 da 5c 7c 69 ac 65 c7 71 5e 6f 67 bd eb db df bc d9 87 43 72 44 89 92 48 c9 92 bc 68 b1 95 4d 71 14 05 01 6c d8 48 a2 24 3f 82 6c 7f 8c 18 48 80 20 ff 12 e4 67 80 20 30 12 ff b0 83 c0 b1 11 1b 36 62 47 16 60 c7 12 1d
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:226C5C3155CD11E9972DF9CA956936A2" xmpMM:DocumentID="xmp.did:226C5C3255CD11E9972DF9CA956936A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:226C5C2F55CD11E9972DF9CA956936A2" stRef:documentID="xmp.did:226C5C3055CD11E9972DF9CA956936A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9\9*IDATx\|ieq^ogCrDHhMqlH$?lH g 06bG`
                                                                                                                                                      Apr 24, 2024 15:52:46.433276892 CEST295OUTGET /img/post/post_5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.653318882 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 21217
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-52e1"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 44 45 34 31 39 37 43 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 44 45 34 31 39 37 44 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 44 45 34 31 39 37 41 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 44 45 34 31 39 37 42 35 35 43 44 31 31 45 39 41 37 43 41 39 35 36 31 35 34 37 32 31 37 39 37 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a0 8e d9 7f 00 00 4f 51 49 44 41 54 78 da 34 bc 07 94 64 d7 79 26 f6 72 aa f7 5e e5 dc 39 77 4f 4f ce c0 00 20 91 08 82 62 00 48 51 14 45 99 ab 95 28 ad 56 de b5 f6 58 d6 fa 58 c7 d6 7a 25 1f eb f8 68 cd 95 b5 d2 ca 5c 49 ab 55 00 29 52 a4 48 82 48 04 48
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:7DE4197C55CD11E9A7CA956154721797" xmpMM:DocumentID="xmp.did:7DE4197D55CD11E9A7CA956154721797"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7DE4197A55CD11E9A7CA956154721797" stRef:documentID="xmp.did:7DE4197B55CD11E9A7CA956154721797"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>OQIDATx4dy&r^9wOO bHQE(VXXz%h\IU)RHHH
                                                                                                                                                      Apr 24, 2024 15:52:46.660121918 CEST295OUTGET /img/post/post_7.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.880157948 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20969
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86c-51e9"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 46 32 45 32 43 46 36 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 46 32 45 32 43 46 37 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 46 32 45 32 43 46 34 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 46 32 45 32 43 46 35 35 35 43 44 31 31 45 39 38 45 38 45 41 45 39 41 39 42 34 41 42 35 46 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ad 7d b9 78 00 00 4e 59 49 44 41 54 78 da 1c bb e7 d3 64 d9 7d df 77 cf 39 37 e7 ce e1 c9 69 72 d8 d9 1c 00 ec 22 2c 32 41 82 32 83 29 aa ec 92 4a 45 57 51 2e fb 0f f0 1b fb 4f f0 7b 57 89 2e f9 05 29 4a 22 2d 19 30 68 12 c0 2e 16 d8 c5 60 77 e2 ce cc 93
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8F2E2CF655CD11E98E8EAE9A9B4AB5F2" xmpMM:DocumentID="xmp.did:8F2E2CF755CD11E98E8EAE9A9B4AB5F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F2E2CF455CD11E98E8EAE9A9B4AB5F2" stRef:documentID="xmp.did:8F2E2CF555CD11E98E8EAE9A9B4AB5F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>}xNYIDATxd}w97ir",2A2)JEWQ.O{W.)J"-0h.`w
                                                                                                                                                      Apr 24, 2024 15:52:46.882431030 CEST295OUTGET /img/post/post_9.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:47.102355003 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17231
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86d-434f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 36 32 44 45 45 37 31 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 36 32 44 45 45 37 32 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 36 32 44 45 45 36 46 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 36 32 44 45 45 37 30 35 35 43 45 31 31 45 39 39 30 31 38 43 32 36 31 34 37 37 43 44 39 31 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 63 90 a3 00 00 3f bf 49 44 41 54 78 da 6c bc 07 90 24 49 76 25 16 ee e1 a1 23 b5 2c ad ab 5a 8b d1 bd bb b3 02 bb 7b bb 0b cc de 82 58 e0 88 85 20 40 de 1d c5 9d f1 48 82 67 46 c2 40 10 24 ed 48 a3 19 8d 46 61 24 61 06 e0 ee 60 10 47 60 01 02 38 10 7a
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:062DEE7155CE11E99018C261477CD91A" xmpMM:DocumentID="xmp.did:062DEE7255CE11E99018C261477CD91A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:062DEE6F55CE11E99018C261477CD91A" stRef:documentID="xmp.did:062DEE7055CE11E99018C261477CD91A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>c?IDATxl$Iv%#,Z{X @HgF@$HFa$a`G`8z
                                                                                                                                                      Apr 24, 2024 15:52:51.367408991 CEST295OUTGET /img/blog/author.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.587383032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17489
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:56 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83c-4451"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 43 36 39 32 37 37 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 43 36 39 32 37 38 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 43 36 39 32 37 35 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 43 36 39 32 37 36 35 35 44 35 31 31 45 39 41 38 37 31 45 38 41 33 36 44 36 42 34 31 45 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 2a 8f 32 df 00 00 40 c1 49 44 41 54 78 da bc bd 69 90 64 d7 75 1e 78 ee 7b 2f f7 ad b2 f6 aa 5e d1 68 34 01 62 91 b8 40 a4 36 92 b6 4c d9 b4 46 b2 3c f2 c2 09 4b 1e 2f 10 19 16 35 f6 cc 0f 8d 29 4f 84 22 f4 83 21 8a 0a 5b 33 16 ed 89 a1 28 39 68 91 26 14
                                                                                                                                                      Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B4C6927755D511E9A871E8A36D6B41EC" xmpMM:DocumentID="xmp.did:B4C6927855D511E9A871E8A36D6B41EC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4C6927555D511E9A871E8A36D6B41EC" stRef:documentID="xmp.did:B4C6927655D511E9A871E8A36D6B41EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*2@IDATxidux{/^h4b@6LF<K/5)O"![3(9h&


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.44974745.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:05.306144953 CEST294OUTGET /img/svg_icon/1.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:05.838185072 CEST294OUTGET /img/svg_icon/1.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.191109896 CEST1009INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:05 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:53 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e875-6dc"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:05 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 32 39 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 95 4d 6f d4 30 10 86 ef 48 fc 07 cb 5c 5a 29 76 3c fe 76 95 20 d1 0b 27 24 2e 5c b8 a0 74 f3 b1 81 34 a9 92 b4 5b fe 3d 93 8f 2e da b2 29 f4 82 56 5a 8f 9d c9 78 9e f7 9d d5 26 c3 43 45 1e 6f 9b 76 48 e9 7e 1c ef ae e2 f8 70 38 f0 83 e2 5d 5f c5 52 08 11 63 06 5d 52 ae 1e 9b ba fd 71 2e 11 42 08 f1 fc 94 92 43 9d 8f fb 94 6a cf 95 f5 94 ec 8b ba da 8f f3 1e 6c a0 e4 a1 2e 0e d7 dd 63 4a 05 11 64 49 22 eb b3 f7 6f df 10 92 e4 45 39 cc 11 c6 58 b1 c8 fa 8f 7d 96 d7 45 3b 92 3a 4f e9 72 c4 aa f5 8c 92 9f 80 b5 b8 c1 1e 65 4a 01 f7 72 dd 3f a5 7c 69 eb 11 f1 ba 9b ef c5 6e bc ee ee db bc 6e 2b 6c 81 ae b7 e0 3d c3 d8 dd 91 ae 2c 87 02 3b 15 94 4c 7b b6 eb 9a ae 4f e9 3b 79 b3 d3 a5 a2 f1 56 fa 74 d7 c9 0b 42 64 45 51 6c be 00 7f a4 07 93 67 c7 f4 24 3e a5 fe 77 2d 98 44 11 66 35 b4 94 8b 30 0c bb 13 6e d1 06 43 ad 8e fa 38 0c 67 c7 ae f6 7d 51 62 1b cf 85 8d 5f 71 b1 fa 0f 36 58 bd 13 3e 7b 9d 0d c6 88 d7 d8 00 7a f7 b2 0d 49 7c 9c ce a4 5a 94 e8 aa 8e 92 b1 cf da a1 ec fa db 94 ce 61 93 8d c5 05 03 a3 b9 04 4d 18 80 e1 d6 5e 3e 91 26 77 d9 b8 9f df fe 8c c1 37 6f 29 c9 b3 31 63 6d 76 5b 2c 67 64 3e 4b e9 27 70 96 4b ad 23 d0 86 bb 81 39 6e 0c 93 92 83 0b 58 9d 7b e1 19 68 ae 82 64 f8 43 52 98 86 09 1e 22 31 05 52 ea 0f d6 4e 9e 47 eb 22 e6 cf 49 c9 af 1b bd 0b c2 2c 77 e6 92 92 b2 6e 9a 94 de f7 cd c5 f3 09 b9 fc ad d5 33 20 77 06 c8 2d 40 52 18 ae b4 8c c0 2a ee 07 cb 6d 84 38 da 47 48 03 5e 4d 8b 30 32 0a 5c 38 c5 26 08 90 dc 29 39 87 22 cc 3c 36 5a be 17 9a 93 7a 5b 34 4c 6a d4 1f 8d 98 a4 f3 f2 45 2a 26 b7 b9 fc 19 2e bf 1a 15 02 b7 12 39 94 e3 41 98 41 02 97 d8 77 c0 4d 88 10 c2 ce 08 ce 30 40 a7 3c 8a ab 3c 4c 47 20 11 9a 7b 6b 17 af 16 ab 9e 9c 3a ad b9 49 07 98 e6 e0 65 2a b5 4d 15 ce 50 85 95 ca 2b ee 00 c5 c5 59 b3 61 60 48 65 95 8a 70 f8 14 57 80 60 38 24 d2 44 c8 24 82 8e 90 c6 cc 33 08 1e e7 92 83 9a 0d b3 00 d1 ba ac 58 27 45 37 a9 2c f7 de 92 c9 3a f9 17 c7 8e 6c 49 5c e1 9a 4c 7f 59 b8 fe 02 f6 ec 7d 54 dc 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 299Mo0H\Z)v<v '$.\t4[=.)VZx&CEovH~p8]_Rc]Rq.BCjl.cJdI"oE9X}E;:OreJr?|inn+l=,;L{O;yVtBdEQlg$>w-Df50nC8g}Qb_q6X>{zI|ZaM^>&w7o)1cmv[,gd>K'pK#9nX{hdCR"1RNG"I,wn3 w-@R*m8GH^M02\8&)9"<6Zz[4LjE*&.9AAwM0@<<LG {k:Ie*MP+Ya`HepW`8$D$3X'E7,:lI\LY}T0
                                                                                                                                                      Apr 24, 2024 15:52:07.051800966 CEST294OUTGET /img/svg_icon/5.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.271663904 CEST1139INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:55 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e877-97f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 31 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 96 3d 6f db 30 10 86 f7 02 fd 0f 04 bb c4 80 44 f1 f8 cd c0 ea 90 a5 1d 5a a0 4b 97 2e 85 62 cb b2 5a c5 0a 6c 25 4e ff 7d 8f a2 e4 a0 86 25 a4 80 27 53 a7 a3 de 87 2f ef 48 2f 0f cf 15 79 79 68 76 87 9c 6e bb ee f1 36 cb 8e c7 23 3b 4a d6 ee ab 4c 70 ce 33 cc a0 31 e5 f6 a5 a9 77 bf 2f 25 82 f7 3e eb df 52 72 ac d7 dd 36 a7 4a 30 ed 05 25 db b2 ae b6 1d 3e 3b c6 8d a7 e4 b9 2e 8f 77 ed 4b 4e 39 e1 24 26 91 e1 dd c7 f7 ef 08 59 ae cb cd a1 1f e1 18 bf 58 16 fb 4f fb 62 5d 97 bb 8e d4 eb 9c c6 50 5a 0d 31 44 83 9c 02 13 de 50 f2 a7 1f 2a ae 30 2a 50 81 f1 3e 1a 87 06 a3 e3 ac ef bb ba c3 15 b7 f7 bf ca 55 77 d7 3e ed d6 f5 ae 42 2a 3a 08 a3 f4 a1 6b 1f 49 bb d9 1c 4a 84 e7 94 84 e7 74 d5 36 ed 3e a7 1f 36 dc aa 62 45 b3 a9 74 a6 cf 26 94 f7 9c bb fb c9 09 70 96 be 5a 03 b8 d7 ef 2f b3 7f 8d 78 bb 3d a9 88 06 71 66 84 8e 06 e1 d0 db 68 50 ca 99 95 3e 3a 94 a2 87 1c dd ea 77 f1 76 bb 2f 37 c8 71 6e 76 f6 1f ca 72 54 b6 42 8e ca d6 be 2a 2b 10 83 32 da e5 e1 8a ca 6a 2c 0a ad 6c 54 0e 72 5a 9c a4 9d 57 51 5a 60 85 c8 2b 2a eb 51 59 59 73 52 96 7c 5c 34 60 15 c2 a8 0c fa 9a ca 66 54 96 e0 4e ca ba 97 88 6b 36 a0 a3 32 30 af d5 15 95 ed c9 ed 71 9f 51 41 ba b1 05 c1 ea 53 0b 6a f7 26 dd 65 76 3a 03 96 55 d4 6c ab 96 92 6e 5f ec 0e 9b 76 ff 90 d3 7e d8 14 5d 79 93 e2 26 33 2e 14 49 95 0d 25 ac 17 63 13 2f 1f 8b 6e db 4f ff 86 83 9f c0 b1 00 d6 45 57 a4 bb e2 a1 8c 41 12 83 39 fd aa b5 42 54 95 68 19 ca 06 92 e1 ab 89 16 7c 0b b8 6f b2 b1 cc 18 48 a0 7f fd 63 02 86 93 54 28 dc 82 05 25 9b ba 69 72 fa b4 6f 6e ce 57 b9 78 b5 f7 9c 50 5e 22 94 03 a1 15 4c 39 24 d2 1e c9 7c 93 2a 66 53 17 86 03 a0 66 02 92 3e 30 85 97 02 56 a3 42 ab a4 67 56 eb 59 ca 54 cc 70 aa 4b 9c 2a 72 1a 0e a1 d9 12 cd 91 45 fa 44 7b c9 94 54 89 f2 36 82 42 e3 98 40 ab fb 87 69 56 21 19 08 41 52 10 cc e9 79 47 53 39 c3 aa 2f b1 ea d1 53 cb a4 94 c8 a6 b1 7c d1 53 30 d8 a2 09 4a 3b f1 39 18 ee a1 41 cf f0 60 4c 01 33 ac 99 a4 c5 6a f1 be 87 05 f0 f3 b0 6a 06 d6 5c 82 35 03 ac 41 27 1c 24 43 9d 9f 4a 34 c0 9b b1 08 3c 9a d5 c3 7a 98 b4 16 6f de 79 42 3d 43 68 2f 11 da 81 10 b7 5a 86 2d 87 68 25 38 9f 60 3f 70 67 02 9d 91 f6 8b e1 2a dc 44 21 63 ba 48 35 e3 1c bd 0c bb 00 62 9e d4 cc 90 ba 4b a4 6e 20 75 12 af 3e f4 d2 f1 d0 30 89 b6 2e 5c 4e e8 ad 18 8b f4 2d ed a4 b1 4e 48 38 e2 bd 99 e7 b4 8b d3 d9 56 e1 ef 32 fc ab c2 df bf 55 8d 26 d5 7f 09 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 31b=o0DZK.bZl%N}%'S/H/yyhvn6#;JLp31w/%>Rr6J0%>;.wKN9$&YXOb]PZ1DP*0*P>Uw>B*:kIJt6>6bEt&pZ/x=qfhP>:wv/7qnvrTB*+2j,lTrZWQZ`+*QYYsR|\4`fTNk620qQASj&ev:Uln_v~]y&3.I%c/nOEWA9BTh|oHcT(%ironWxP^"L9$|*fSf>0VBgVYTpK*rED{T6B@iV!ARyGS9/S|S0J;9A`L3jj\5A'$CJ4<zoyB=Ch/Z-h%8`?pg*D!cH5bKn u>0.\N-NH8V2U&0
                                                                                                                                                      Apr 24, 2024 15:52:09.615427017 CEST296OUTGET /img/candiateds/3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.834824085 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 18835
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:07 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e847-4993"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d5 7d 07 98 64 57 75 e6 ff 42 bd 57 39 87 4e 13 7a a6 27 8f 66 24 8d 22 28 a3 44 30 22 59 04 2f 96 cc e2 05 db bb 0b f6 2e bb 78 cd b7 16 d8 2c d6 9a 25 98 35 a0 35 36 c8 24 01 02 34 02 45 24 b5 a4 51 9a a0 89 9a 9c 73 e7 ee aa ae 5c 2f ec 77 ce 7d af ea 75 77 f5 04 25 70 f1 89 9e ee ca ef bf e7 9c ff fc e7 dc 73 25 fc 1b bb bd f0 c2 0b 81 46 69 a8 cf 30 d0 67 59 46 1f 4c f4 59 30 7b 2d d3 8a db 30 c3 a6 65 85 25 48 61 00 09 db b6 01 1b e3 90 50 04 c4 7f b6 8d 09 48 38 2c c1 3e 00 09 07 64 45 39 90 a8 6b 07 de 72 fb ed 95 7f 4b 97 42 fa 5d ff b0 1b fa fb 3b 2a a8 5f 6b 1b c6 35 80 7d b5 65 99 2b 2d cb 92 6c db 02 2c 1b 96 65 81 fe 6d 59 36 ff 24 b0 f8 be 29 37 fa 9a 76 f3 2f 84 a7 f7 77 fa c5 b6 ed 1d 90 b0 4e b2 94 67 55 49 ef 7f c7 ed b7 0f ff 2e 5f 9b df 39 e0 d6 af 5f b7 d8 6c 18 57 c3 6c 5c 6d db b8 da b2 ac 05 04 46 13 20 06 c9 64 d0 d0 fc 3b dd 6f 3a a0 d1 9f 09 38 02 d0 86 24 9d f9 2b b2 55 0a e4 00 48 ce 4f fe cb 3e 40 7a 16 36 d6 2d 59 bd fa d9 65 cb 2e 3a f2 bb 04 e4 ef 0c 70 c7 5f 78 21 30 60 9b 1f 30 ed c6 c7 2d cb be 06 04 10 59 0f 5b 94 0d 93 c0 e2 bf 11 70 16 83 66 9b de c7 b8 d6 26 00 13 c0 01 b3 e3 26 ac d0 05 ae 05 1e bf 34 df 47 ef 43 c0 2f bd 60 cd b3 b1 44 f2 9f 3a 3b 7b 7e 2a 49 52 fd 77 01 c0 df 3a 70 5b 36 3c 7f a1 69 59 7f 6c 5a e6 1f c0 46 8c 5d 9d c7 fd b9 96 44 80 d9 b6 09 9b dc 23 fd 9b 1e e3 ba 47 8f 9b f4 82 e1 5a 91 70 8b 53 dd a5 f8 bd e5 32 39 1c 3a 2e 76 ba f5 ad bc f8 32 84 23 51 d8 b6 34 0a e0 5f 25 49 f9 4e 67 67 e7 ae df 26 80 bf 35 e0 b6 6d 5b df 6b d6 8c cf 18 a6 f5 47 92 64 fb 29 46 b1 eb f3 00 47 e0 08 17 29 5c a1 00 cf 89 6d 53 c0 b3 61 9a c6 0c f7 48 c0 36 f1 81 c4 8f 21 0b 92 65 79 c6 35 b7 6d ba 14 ae d5 4e bd 7b f5 65 6f 81 5f 0f c0 76 5e cc b6 ed 2a 20 fd 8b a2 a8 5f ee e8 e8 38 fc db 00 f0 4d 07 6e fb a6 17 2e 30 2c 7c d6 b2 ad 0f 02 50 5c 57 e5 02 c4 04 c3 74 09 47 cb fd d1 fd 96 6d 36 63 19 c5 b8 66 ec b3 4c 34 1a 0d e4 27 26 70 f2 e4 29 28 8a 02 9f cf 87 54 2a 09 d3 b4 10 8e 84 b0 6f ef 7e 1c 3e 7c 0c d1 78 0c 6b 2e 5e 8d 58 2c ea 89 6d 8e ed cd 88 77 16 24 59 c1 85 97 5d c5 af d7 ba 35 2f 9b 09 48 f7 c9 b2 72 77 47 47 c7 8e 37 13 c0 37 0d b8 dd bb d7 a7 6a 25 eb 6e cb b6 3f 46 7e 4b b0 bf 69 ff 39 d6 45 2e 91 59 62 d3 da 04 90 82 3d 3a ff b6 6c 06 6b 64 68 08 f5 5a 0d 63 a3 a3 d8 b1 7d 27 07 b5 62 b1 08 c8 12 0a 93 45 94 4b 65 06 72 74 7c 02 9a ae a3 bb b3 03 b9 5c 16 17 ac 5c 8e c5 8b fb 20 c9 44 48 44 2c f4 12 15 f6 00 b0 a1 a8 1a 2e ba fc ad 90 65 c5 c1 65 ea 25 73 c8 0f 3d f5 9f fd fe c0 7f 4d 26 93 f9 37 03 c0 37 05 b8 ed 2f 6f b8 d3 b4 ad 2f 03 76 ca 05 8b be 1c 93 0c 87 d1 35 09 07 5b 96 63 69 5e 57 c9 f1 cd 82 69 9a fc 9c 46 bd 86 bd bb f6 80 9c de e1 43 07 b1 6d eb 0e 94 aa 35 d4 ea 75 d4 1b 06 0c cb 46 bd 51 87 e6 d3
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^}dWuBW9Nz'f$"(D0"Y/.x,%556$4E$Qs\/w}uw%ps%Fi0gYFLY0{-0e%HaPH8,>dE9krKB];*_k5}e+-l,emY6$)7v/wNgUI._9_lWl\mF d;o:8$+UHO>@z6-Ye.:p_x!0`0-Y[pf&&4GC/`D:;{~*IRw:p[6<iYlZF]D#GZpS29:.v2#Q4_%INgg&5m[kGd)FG)\mSaH6!ey5mN{eo_v^* _8Mn.0,|P\WtGm6cfL4'&p)(T*o~>|xk.^X,mw$Y]5/HrwGG77j%n?F~Ki9E.Yb=:lkdhZc}'bEKert|\\ DHD,.ee%s=M&77/o/v5[ci^WiFCm5uFQ
                                                                                                                                                      Apr 24, 2024 15:52:09.834841967 CEST1289INData Raw: 9c 98 08 48 32 a0 48 32 5b 4f 2c 99 c0 75 57 bd 15 17 5f 74 01 02 c1 20 2d 25 4f ba d0 b2 66 dd 1f c0 aa 4b de e2 b0 53 71 b9 04 c8 2e f1 f1 5e 42 fb 34 a0 7c aa b3 b3 f3 67 6f 34 78 6f 28 70 db b7 6f 4f 58 8d ca bf 00 78 4f 8b e9 b5 98 1c 5b 14
                                                                                                                                                      Data Ascii: H2H2[O,uW_t -%OfKSq.^B4|go4xo(poOXxO[LI>D>qcc0lxE?vGAZdg~J,AVTe(rR,^D9h0J60V^|Cn[&^`0x<>FsLq.Rtm7Xi
                                                                                                                                                      Apr 24, 2024 15:52:09.834861040 CEST1289INData Raw: f0 c0 21 54 6a 35 b6 14 0b 16 2a a5 12 5b 4b c0 af c3 af a9 88 06 fc f0 29 f4 54 1b 86 69 93 da 08 9f 2a 2c d1 b4 6c 04 74 0d e1 90 1f 1a a5 0c d5 1a 46 26 8a 98 98 2c a2 52 6b c0 22 d6 4a 00 fb 14 68 ba 9f d9 a6 aa fa f8 b9 f4 6d 88 95 f6 74 77
                                                                                                                                                      Data Ascii: !Tj5*[K)Ti*,ltF&,Rk"Jhmtw"}^1=zAh4E%x{eK-$$)i73{\YS(#CxGyLJ4?*lx8xPG.@gLUILL6+'dn _54K89*_
                                                                                                                                                      Apr 24, 2024 15:52:09.834884882 CEST1289INData Raw: 45 f6 41 b2 0c d8 f5 0a ac 6a 09 a6 51 81 51 2d b2 cb 2c 17 4b 78 78 fd 01 3c ba fd 24 06 26 8a fc 78 2a bc c6 a3 51 66 96 94 1f de 70 d3 8d f8 d0 9d 1f 63 ab 76 db 1f 9a 69 01 7d d1 36 2a 4a 3b 8b 6b 5e f4 f6 aa cb c6 4c 26 77 e5 d9 44 e9 b3 02
                                                                                                                                                      Data Ascii: EAjQQ-,Kxx<$&x*Qfpcvi}6*J;k^L&wDuOeA-&)#yQYGO<0C\U,d>H$D2"6IHF"ECP $cly2F$#u[0!RA<=T'L
                                                                                                                                                      Apr 24, 2024 15:52:09.834923983 CEST1289INData Raw: 85 68 1a f2 f4 e9 b3 26 ed f4 9b b0 c5 59 c8 9f 3a 8a 67 fe e5 1e 28 21 3f 5e 19 cc 23 14 89 b2 7a f1 d2 ae fd 58 39 af 1b 0b 13 7e 1c 1d 29 a2 42 dc 52 f3 e1 f4 e0 28 a2 01 1d 01 59 41 c9 b4 90 48 c4 b0 22 a9 62 51 a7 e8 1f f1 07 43 d8 73 f0 28
                                                                                                                                                      Data Ascii: h&Y:g(!?^#zX9~)BR(YAH"bQCs(I+U(2(@?/k_/3A @[6CUtzgHv&u}vU63KUGIYbE^QdT@{O!I!
                                                                                                                                                      Apr 24, 2024 15:52:09.834942102 CEST1289INData Raw: 04 34 45 46 2e a2 23 a1 4b f0 f3 56 2b 0b c5 86 c1 c5 50 98 06 0a e5 3a 2a a6 cd f1 ae 37 13 c7 e2 25 8b 11 48 66 51 9c 1c c5 a3 4f bd 04 a4 e6 e2 1d d7 5c 06 4d b2 20 db 0d ee 2a cb 8f 0d 61 74 78 14 93 8a 1f 27 2b 12 2e 5d 32 17 e5 0d 4f a3 67
                                                                                                                                                      Data Ascii: 4EF.#KV+P:*7%HfQO\M *atx'+.]2OgE=1+<2+'NmL&KRcC')li@n1HK/$5Z*bio*\XC<N>2F=6V@5y(E Fcp`N*M/pr4=
                                                                                                                                                      Apr 24, 2024 15:52:09.835012913 CEST1289INData Raw: 29 cc 50 c4 7f cd fc cd 71 97 cd cd fb 4e 9b 9e 00 ce c2 ba fe a7 f1 d4 a3 8f c2 27 db fc 5f 77 32 82 45 9d 09 1c 1b 1a 47 a9 61 a3 33 ac 63 72 a4 8e 80 4c 4d 43 2a b4 80 0e 4b 57 90 af 50 b3 ab 85 52 b5 cc 49 0f a5 12 c5 9a c1 00 e7 42 3e 7c f4
                                                                                                                                                      Data Ascii: )PqN'_w2EGa3crLMC*KWPRIB>|oAMb2LtxGAl~'dKjJgg3lmVlE@48MIO|1=@L5t&8=<LdMlHDCM1iPUP2Nu
                                                                                                                                                      Apr 24, 2024 15:52:10.058898926 CEST1289INData Raw: 47 0e e1 73 9f fb 1c c2 56 1d bd 9d 09 54 4d 60 64 b2 82 7c 4d 4c 0f a2 9d a8 aa 64 23 a4 c9 98 93 08 63 41 36 86 c5 8b e6 43 b2 6c ec 3f 31 84 81 b1 49 8c 96 2a 18 2e 94 a9 f4 06 53 a6 ed c6 01 74 c5 74 dc 78 f5 1a f4 5e f7 01 8c 0e 0f a2 d1 a0
                                                                                                                                                      Data Ascii: GsVTM`d|MLd#cA6Cl?1I*.Sttx^-OFegnkGFfsl3p>8m)TU<TFK:Uin@u70A,3M.Pdj$tevb8:"(?_8deq,[n`b
                                                                                                                                                      Apr 24, 2024 15:52:10.058917046 CEST1289INData Raw: c7 f1 a3 af df 8d d1 43 db 10 d2 65 74 44 43 c8 24 43 48 c6 82 bc 71 83 a7 ff e8 34 45 48 43 65 62 02 c9 74 1a e1 68 8c db 1d c8 ca 15 9f 9f 5d a1 59 2b a3 5a 2b e3 e4 f1 13 d8 7f 6c 18 df 7c 74 1b 2e bb f4 6a 5c f3 b6 b7 e3 e6 db 6e e2 34 64 f0
                                                                                                                                                      Data Ascii: CetDC$CHq4EHCebth]Y+Z+l|t.j\n4d1IzfsQs?E8n[7\'j7nm!Oh<v*@jJ:)P!K1n4}Q?COUG"qI'#r'DdW4HL
                                                                                                                                                      Apr 24, 2024 15:52:10.058934927 CEST1289INData Raw: 34 b9 9c f4 49 3a c8 21 9e 4c f2 6a 27 f7 48 f1 91 9e 47 84 86 9e 27 46 ee 4a 0c 6a b1 30 ce 71 8b 06 b3 d1 22 f2 fb 64 54 8f 6e 43 f1 95 75 0c 9c 69 9b 8e 55 28 3c ac 8d 08 4a 61 7c 1c 27 07 27 10 bf e8 46 20 db 87 39 8b 96 20 99 4a 3b cc d5 06
                                                                                                                                                      Data Ascii: 4I:!Lj'HG'FJj0q"dTnCuiU(<Ja|''F 9 J;YdX 'D&`%{\;44\kx\jQ9 ;qTNlAP,hJRW>pZvH,<!t2]@(@ /(H$`tryb}lNMgq(bH6Y*-R
                                                                                                                                                      Apr 24, 2024 15:52:10.058954954 CEST1289INData Raw: 86 a2 60 f0 e4 11 0c 1c dc ca a9 03 89 05 c4 10 bd 69 cd f4 ef e8 5a 5b d3 8a 9c 05 24 c4 71 71 36 8f 37 ee 09 e2 23 26 21 91 7b 16 55 10 b1 a5 8a cf f9 71 16 4a 30 1c e2 bf 8d 1c 3f 88 0d 3f fd 7f 08 28 35 04 34 ea d3 15 03 c2 43 21 3f a2 d1 30
                                                                                                                                                      Data Ascii: `iZ[$qq67#&!{UqJ0??(54C!?0D| |8L4KUCO<a&T:3z:AiGK(=.A0c+t?L'YB}Fn83Q=iM7J`LEw
                                                                                                                                                      Apr 24, 2024 15:52:10.205427885 CEST297OUTGET /img/candiateds/10.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:10.425828934 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:10 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 23883
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:06 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e846-5d4b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:10 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 6d 67 71 25 ba 76 4e 27 f7 e9 78 73 4e 92 ae 72 8e 08 90 88 02 9e 65 03 06 13 1c 80 cf 63 0c 38 ce 78 98 c1 01 33 c6 1e 1b 87 31 8e 08 f3 30 60 3d 07 70 22 23 90 84 84 02 92 ae a4 9b f3 ed dc 7d 72 da 67 e7 f7 55 fd 7b 9f 6e 01 36 d8 38 30 2d f5 77 3b 9e 3e e7 5f bb aa 56 55 ad aa 2d e1 ff b2 b7 e4 a1 df b4 9a 41 6f a7 94 24 3b 13 60 27 e2 64 67 22 61 1b 20 95 20 21 27 41 ce 49 40 0e 40 39 7d 69 cd 44 42 0f 40 4f 92 e4 1e 92 a4 95 20 3e 2b 4b d2 a9 44 8a 4f 69 8a 74 ca 41 ee 94 74 fd bb dc ff 9b 8e 42 fa 5e 7f b2 bd 47 df 3f 15 fa b8 05 52 72 73 92 e0 26 09 b8 08 12 24 7e e2 c9 ba 67 2f 03 f4 55 fa 2f fd 2e 7f 53 7c 2e 7e 58 e2 df a2 f7 24 fd 7a f6 00 12 7d e1 19 29 91 1e 80 2c df 6f 49 d2 7d d2 e5 6f 5f fd 5e 3e 9b ef 39 e0 56 1f f8 d5 dd 49 88 9b 92 24 be 49 82 74 13 24 6c e7 27 49 87 9e d0 e1 a7 88 d1 99 33 26 e9 4b 60 4c 08 51 fa a2 0c 29 45 95 3e e7 1f e5 5f 24 7c 46 70 7e 03 f2 23 10 f9 ef 20 c1 89 58 4a ee 97 62 e9 01 5d 4d ee b7 ae fb af e7 be 97 80 fc 9e 01 6e f6 a1 df b4 e2 5a eb fb e2 24 fe 11 24 f1 cd 7c c2 29 10 e9 d1 a7 07 2f 0e 58 7c 2d fb 98 be 20 0b 50 f9 77 d6 81 33 7a 85 d9 d7 d7 59 21 5d 08 fc 68 04 94 78 ac 35 23 4e d2 2f d1 bf c9 fd b2 94 fc f1 c4 66 eb 5e e9 c0 7b fc ef 05 00 ff d3 81 3b 7c ef cf 5c 1a c7 d2 8f 26 49 fc 83 12 a4 e2 e8 20 19 03 19 32 b9 c0 d4 37 12 58 fc 9e 79 bf f5 e0 65 c0 8d ac 4b 1c 2f 1b 6a ea 32 25 59 b8 51 7a 5c 61 a9 eb 7d ad 00 71 ed 52 c8 80 64 eb cb be 53 87 84 8f 68 b2 f4 27 d3 2f 7e df 91 ff 4c 00 ff d3 80 3b 74 ef 7f df 16 45 f1 cf 24 49 f2 26 09 30 c5 e5 9e 1d 9b 40 46 92 65 c8 74 c8 b2 04 39 b3 3e 29 01 9f 3f 9f 66 9c ba b5 24 8d 63 e9 3f 69 2c cb 42 1a 3d 2c 83 2d c9 c2 32 65 02 2e c5 63 f4 c1 7a e0 32 48 d6 03 9b fe a0 b8 0a 86 00 3e 24 ab ca 6f 6c bd e3 dd 67 ff 33 00 fc 0f 07 ee e8 27 ff d7 c5 71 82 9f 07 92 1f 48 e2 48 c9 2e fa e7 5c fb 1c cb 24 48 b2 92 82 47 1f 8b f8 25 00 14 96 87 24 4e 8f 3f 03 31 33 c5 34 d6 8d 88 49 ea 4a 21 83 fe 17 f0 ae b9 ce b5 83 5f ff 2c d6 c0 5b 23 38 e9 9f cb 4e 2d 49 22 20 f9 84 0c f9 d7 36 bd e0 5d cf fc 47 02 f8 1f 06 dc d1 bf fe bd 31 49 75 7f 0d 92 f2 66 e1 a7 38 76 64 d4 42 d0 86 94 70 30 26 6c 21 0a 64 b6 b6 35 ab 13 58 a4 c0 8d 62 13 01 98 02 32 c2 2e 65 90 a9 5f 95 a0 64 6c 26 75 a1 eb 5f fa fa 3f 9c 5a 6f 6a fd eb b9 cf 7a 80 e9 b9 67 b1 31 49 e2 24 49 e2 3f cd 27 b9 9f ae bc e0 2d ed ff 08 00 ff 43 80 3b fc 37 ef 7b a3 24 ab bf 21 cb f2 98 20 11 e9 e9 66 87 93 d1 0d 3e bf 2c a6 90 95 09 c0 d8 fa d6 bf 23 86 c4 cc 2f 3d 3c fa 9d 2c 92 a5 f8 a7 a6 c5 bf 97 c5 b8 94 86 7e c3 b9 a6 56 96 3d d6 c8 05 64 d6 bc ee c7 93 18 09 5b 79 8c 24 16 7f 3f 89 c9 e8 42 24 31 7f 6f 31 41 f2 93 bb ee 7a ef ff f7 ef 0d de bf 2b 70 4f ff f9 fb ca 83 78 f8 21 49 96 5e a1 50 bc 92 65 24 23 a6
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^mgq%vN'xsNrec8x310`=p"#}rgU{n680-w;>_VU-Ao$;`'dg"a !'AI@@9}iDB@O >+KDOitAtB^G?Rrs&$~g/U/.S|.~X$z}),oI}o_^>9VI$It$l'I3&K`LQ)E>_$|Fp~# XJb]MnZ$$|)/X|- Pw3zY!]hx5#N/f^{;|\&I 27XyeK/j2%YQz\a}qRdSh'/~L;tE$I&0@Fet9>)?f$c?i,B=,-2e.cz2H>$olg3'qHH.\$HG%$N?134IJ!_,[#8N-I" 6]G1Iuf8vdBp0&l!d5Xb2.e_dl&u_?Zojzg1I$I?'-C;7{$! f>,#/=<,~V=d[y$?B$1o1Az+pOx!I^Pe$#
                                                                                                                                                      Apr 24, 2024 15:52:41.386858940 CEST295OUTGET /img/elements/f3.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.607603073 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 2423
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-977"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD09B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD07B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD08B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.152569056 CEST295OUTGET /img/elements/g5.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.372199059 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 64607
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-fc5f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 33 31 32 37 34 38 38 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 33 31 32 37 34 38 37 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127488CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127487CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adob
                                                                                                                                                      Apr 24, 2024 15:52:46.696295023 CEST302OUTGET /img/blog/single_blog_4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.917738914 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 346773
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-54a95"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 46 41 30 42 32 42 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 46 41 30 42 32 43 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 46 41 30 42 32 39 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 46 41 30 42 32 41 35 35 34 33 31 31 45 39 39 39 38 41 46 44 38 32 38 46 32 34 39 45 32 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 0d 95 5c 27 00 05 47 05 49 44 41 54 78 da b4 bd 89 76 e4 48 92 24 68 07 00 bf 48 c6 91 59 dd 3d bd b3 bb 6f fe ff a7 f6 bd 7d b3 33 3d 75 64 66 04 49 77 07 ec 58 15 51 35 03 9c 47 1c d9 35 51 51 91 0c 06 e9 84 03 66 a6 a2 a2 a2 a2 fe f9 7f fc 3f ce
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BFA0B2B554311E9998AFD828F249E20" xmpMM:DocumentID="xmp.did:6BFA0B2C554311E9998AFD828F249E20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BFA0B29554311E9998AFD828F249E20" stRef:documentID="xmp.did:6BFA0B2A554311E9998AFD828F249E20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\'GIDATxvH$hHY=o}3=udfIwXQ5G5QQf?
                                                                                                                                                      Apr 24, 2024 15:52:51.225382090 CEST301OUTGET /img/comment/comment_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.444968939 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 10561
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:18 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e852-2941"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 44 41 39 42 39 38 31 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 44 41 39 42 39 38 32 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 44 41 39 42 39 37 46 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 44 41 39 42 39 38 30 35 35 44 36 31 31 45 39 39 34 34 42 44 37 37 44 37 33 37 32 41 32 41 38 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e da 71 4f ba 00 00 25 b1 49 44 41 54 78 da b4 7c 67 90 64 d7 75 de f7 5e bf ce 69 72 da 9d 4d d8 80 5d e4 0c 10 20 02 45 90 20 59 0c 45 52 64 95 55 b6 5c 94 65 bb 6c b2 4a b2 a9 92 e5 3f fe 63 97 e4 2a 59 25 db 92 cc 72 91 65 99 0a 90 45 52 45 8a 60 12 13
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0DA9B98155D611E9944BD77D7372A2A8" xmpMM:DocumentID="xmp.did:0DA9B98255D611E9944BD77D7372A2A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0DA9B97F55D611E9944BD77D7372A2A8" stRef:documentID="xmp.did:0DA9B98055D611E9944BD77D7372A2A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>qO%IDATx|gdu^irM] E YERdU\elJ?c*Y%reERE`


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      8192.168.2.44975445.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:06.586488008 CEST294OUTGET /img/svg_icon/3.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.806633949 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:06 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:54 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e876-836"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:06 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 34 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 56 4d 8f db 38 0c bd 2f d0 ff 60 b8 97 16 90 15 51 14 f5 51 4c 16 68 f7 b0 a7 3d ee a5 37 37 93 c9 64 9b c6 83 c4 6d 66 ff fd 3e 5a f2 00 53 6c 31 18 52 b6 44 f2 91 7c 94 73 77 fd 71 e8 9e bf 9d ce d7 6d ff 38 cf 4f 1f 36 9b db ed 66 6f 6c a7 cb 61 e3 9d 73 1b 9c e8 eb 91 0f cf a7 e3 f9 eb ff 1d a4 52 ca 66 d9 ed bb db f1 7e 7e dc f6 a1 d8 54 52 df 3d ee 8f 87 c7 19 cf d9 ba 52 fa ee c7 71 7f fb 34 3d 6f 7b d7 b9 ae 1e ea da de ef 6f 7e eb ba bb fb fd c3 75 59 61 0d 8f fb f1 f2 e7 65 bc 3f ee cf 73 77 bc df f6 f5 d5 70 68 ef fa ee 5f 82 2f 2b c0 e8 b7 3d e1 d9 b7 e7 f5 c8 df e7 e3 8c f4 a6 2f ff ec 77 f3 a7 e9 fb f9 fe 78 3e 00 42 df a2 20 ce 75 9e 9e ba e9 e1 e1 ba 07 52 d7 77 fa 3c ec a6 d3 74 d9 f6 6f e5 8b a4 51 fa cd af 8e 6b ac 57 06 7e cf ae f8 5f 1a d0 4f c7 43 0a 9c c2 cb f1 bb cd eb ac 6b 55 36 2f 65 b9 7b 1a e7 c7 5a 8a e9 30 f5 1d 16 7f 49 ce 36 4a 30 be b0 15 19 b3 25 97 4c 95 4e ff 06 cb 24 43 b0 89 c9 90 b7 52 c2 aa da 76 92 32 90 0d 89 61 25 9c 9b ac 9b 6c 93 f7 d6 25 de 0d 96 3c 59 c7 34 58 1f b0 88 02 c7 d1 d2 15 cf 2c d6 85 84 67 e8 14 15 42 f4 a6 ca d5 4d 94 6c bc 49 d6 e7 d0 64 dd 21 1b 43 36 02 e7 d9 14 eb 97 7f dd 41 18 4e 32 78 eb 05 b0 49 fd af aa c1 0e 59 01 93 84 9d 15 43 c0 cc c6 db 10 4d b4 25 10 96 39 ab 47 f2 11 31 0a f3 00 ac 89 07 b1 19 12 ef 63 18 50 86 94 23 1e 0a 85 91 a2 8d 2e 9b a6 1a 38 0f ff d9 04 60 42 6c c6 b2 a9 05 a1 e1 c5 8b 0d 0b 40 e6 b2 aa 6a 1c d1 8d 00 5b 18 89 4d 55 bc e4 4c 1e 3b 85 97 9c a8 f8 55 55 bf 58 67 c2 29 0e b2 b8 24 bf aa d5 9e 73 81 bd 13 d9 39 a3 6a b0 ce 21 27 42 d5 9c 82 8e 79 44 3c 47 4b 6c 55 8b a1 b1 b9 10 6a 9d 09 50 03 3a 1e 57 55 b7 51 6c 2a 56 3c c2 39 ad a9 8a ba a3 b9 24 c5 dd f6 72 93 b5 53 64 13 2d 2d d0 f7 6c 8b 8b ab aa d6 d8 51 ae c8 0e 50 15 21 78 a4 8a b5 7b d0 91 3e 22 bd 25 d5 35 9e 44 b1 1e b1 98 e2 48 5a ae 68 9a 6a dc 48 a0 2f 83 6c a2 19 e4 4c ab aa e6 08 ce 79 c0 58 c4 a0 05 f0 55 d4 e2 c2 6f 41 a6 25 94 a5 36 fe 45 35 ac 3a 29 31 6a 7e c5 e7 55 35 ca c5 a4 db 51 e8 0f 89 0e 8d 65 87 5a 1b 11 01 70 8c 3d de 88 20 76 04 ee 00 26 ec 90 50 51 ca 29 29 b4 ec 28 21 b8 48 ac e5 c9 ca 2e 27 49 b9 9f c1 22 87 8c 32 b8 54 14 3d ca 09 6f 80 91 ac 44 1e 71 3c 78 53 65 05 89 88 95 ac 60 10 f8 5b 9a 6c fd 48 36 2f 23 c0 18 11 42 95 53 59 55 3b 80 ac 62 54 95 f3 4e 3b c0 98 ee 12 74 c4 75 8a 33 04 65 b4 46 b2 8c 0b 23 c8 34 d5 08 8a fb 83 78 f0 5a e7 08 07 3e 16 38 c9 30 60 b0 10 b3 66 b3 cb 20 93 1f b5 d5 c8 b7 29 b5 05 cd a2 f1 b8 f4 39 ed 40 b8 e2 87 65 3a ea a0 52 e5 70 c1 32 82 f0 cb 10 78 c6 f5 81 60 36 b9 82 9e 16 d6 d1 11 f2 83 d6 38 45 bd 22 c0 14 8f 79 83 4b 54 b3 a0 45 5c 27 b5 04 1d 83 ac f0 ab 5a e9 a1 bc c3 99 84 f9 2f 4d ae 23 a0 34 f7 a2 b7 20 13 37 b9 d2 3c 07 bf 8c 29 ea 2b a5 c9 6a 07 44 7a 57 c6 05 40 a9 e2 65 38 c0 36 f0 2b da cc b1 c9 35 98 b0 de cc 99 30 c7 3a 10 51 49 e6 70
                                                                                                                                                      Data Ascii: 414uVM8/`QQLh=77dmf>ZSl1RD|swqm8O6folasRf~~TR=Rq4=o{o~uYae?swph_/+=/wx>B uRw<toQkW~_OCkU6/e{Z0I6J0%LN$CRv2a%l%<Y4X,gBMlId!C6AN2xIYCM%9G1cP#.8`Bl@j[MUL;UUXg)$s9j!'ByD<GKlUjP:WUQl*V<9$rSd--lQP!x{>"%5DHZhjH/lLyXUoA%6E5:)1j~U5QeZp= v&PQ))(!H.'I"2T=oDq<xSe`[lH6/#BSYU;bTN;tu3eF#4xZ>80`f )9@e:Rp2x`68E"yKTE\'Z/M#4 7<)+jDzW@e86+50:QIp
                                                                                                                                                      Apr 24, 2024 15:52:06.806649923 CEST99INData Raw: de 39 6d 81 cb 43 5d 71 d4 5d f4 27 79 5d 25 c5 88 af cc c7 88 4b 30 98 2a 6b 67 5e 7f 0c 3e f7 dd 7c 19 cf d7 87 e9 f2 6d db 2f cb d3 38 ef df 0d da 27 09 d4 0d 3e 27 f0 42 de f7 dd c3 f1 74 da f6 df 2f a7 77 6f 7f fa cc be 5f 3e 4f 77 fa 63 00
                                                                                                                                                      Data Ascii: 9mC]q]'y]%K0*kg^>|m/8'>'Bt/wo_>Owc?60
                                                                                                                                                      Apr 24, 2024 15:52:07.078131914 CEST296OUTGET /img/candiateds/1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.298043013 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 19918
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:06 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e846-4dce"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 98 5c e7 75 1e fc de 7b a7 dc e9 6d 77 b6 37 ec 02 8b b2 00 88 42 02 24 c1 aa 42 35 4b b6 6c 29 92 e5 58 b2 62 15 2b c9 23 e9 89 f3 bb ff 96 15 cb 89 13 fd 92 1d 3b b1 1d 3b b6 64 59 32 25 39 12 d5 ac 62 35 82 14 49 88 05 04 40 00 bb d8 de cb f4 de e7 fe cf 7b 66 cb ec ee ec 62 21 52 b2 33 7c f0 00 dc 9d b9 73 ef 77 be 73 ce 7b de 53 3e 05 ff 97 bd 0c c3 b0 65 32 b1 81 52 49 19 50 14 63 00 c0 00 60 f4 01 f0 02 70 1a 86 e2 54 14 38 01 f8 56 1f 2d 06 20 ad 28 48 03 4a 1a 40 5c 51 8c 49 40 1d 03 8c 31 55 35 8f 39 1c 8e 31 45 51 72 ff 37 2d 85 f2 2f fd 66 d3 e9 74 6b b9 5c b8 0f 50 ee 35 0c dc a3 28 18 02 70 4b f7 ad 28 3b bf 7d f5 77 06 60 5c 31 0c 3c a6 aa ca 79 40 fb 9e cb e5 0a fd 4b 5e 9b 5b 5a 80 9f c4 83 24 93 c9 03 d5 6a f5 1e c3 a8 dc a3 28 ca 3d 00 f6 bd 14 df bb 93 f0 76 11 ea 0d 00 e7 0d 43 79 cc 62 a9 9e b7 d9 7c 53 2f c5 7d bc 54 d7 f8 17 23 38 9a c0 64 32 fe 73 d5 aa f1 cb 8a 82 7b 6f ed 01 0d 18 c6 e6 4f 6c 15 c8 8f 20 b8 ba 0b 1a e7 0d 43 fd 4b b7 db fd 39 45 51 8a b7 76 6f 3f 9e 77 ff b3 0b 2e 16 8b dd a6 28 c6 bb 0c 03 6f 53 14 78 f6 f2 98 86 61 80 82 e0 df 6b af aa 61 20 97 cf 23 99 4e 21 9f cf 41 51 55 b8 1c 0e b8 9d 2e 98 4d 66 79 7f 23 61 ae 5d 6b 2f df 0b 28 11 00 7f ab 28 ea 5f b9 5c ae 6b 7b fb cc 8f e7 5d ff 6c 82 8b c7 e3 7d 40 f5 3f 02 c6 2f 01 8a 7e 2b 8f b7 26 30 0a 8b 42 9a 5d 98 c7 95 cb 17 31 33 31 8e 6c 32 8e 4a b1 28 82 b3 3b 1c f0 06 5b d0 77 e0 20 0e 0d 1e 46 53 a0 09 16 b3 19 0a ff ab f3 7b bb f9 c0 ad f7 b5 ba 61 f2 8a a2 fc b5 c9 64 7c d4 66 f3 4e de ca bd bf 54 ef fd 89 0b 2e 9d 8e 1e 2d 97 f1 eb 86 61 fc 2b 45 51 34 3e 48 bd e6 d4 6b d2 4e 0b ca f7 17 cb 65 5c 7c fe 59 5c 78 e2 31 2c cd cc 20 9f 4a c2 ac 69 b0 9a 35 54 ca 65 98 4d 2a 9c 76 3b d2 b9 22 2a 8a 02 9b db 83 81 83 87 70 f2 ec 5d e8 eb d9 27 5a b8 f6 5a fb 9e 5b d1 be d5 cf 54 00 3c ac 28 da 1f 3a 9d ce 2b 2f 95 50 f6 72 9d 9f 98 e0 92 c9 64 a0 52 29 fd 21 80 77 d6 a3 c2 ad 26 af d1 0e 5f fb d9 da c2 86 22 61 7c f5 ab 8f e0 85 1f 5e 40 2e 93 81 49 05 cc 0a 60 52 0c 98 14 15 55 a3 02 b7 dd 02 8f c3 81 64 ae 8c 42 a5 02 b3 c5 0c cd 6c 86 6a b5 e1 e0 ed 67 70 e7 5d f7 c3 ef 0b c0 a4 c9 de 91 d7 de 04 c7 25 ab 99 e8 ba 8d 45 54 fa bf 9d 4e cf af 2a 8a 92 d8 cb c2 bf d8 f7 fc 44 04 17 8b 85 df 01 28 1f 05 10 78 31 37 cc 85 9d 98 99 c2 23 9f fb 7b 4c 8f 5c 87 51 2e c3 6a 52 e0 73 d8 10 74 e9 b0 99 54 e8 9a 02 b3 a6 c0 65 b7 40 b7 58 00 d5 8c aa aa a1 ac 99 90 2e 56 b1 18 4d 20 5d ac c0 e2 f1 61 e8 d4 19 9c 3c 7d 16 1e 97 17 bb 44 0c db 6e b9 b6 d9 d6 c5 5d 27 40 65 11 50 de ef 72 b9 3e ff 62 9e 73 2f 9f fd b1 0a 2e 1e 8f fb aa d5 f2 5f 2b 8a f2 d3 7b b9 99 dd de 53 ad 56 71 e5 fa 15 3c fc 89 bf 82 d5 30 d0 16 f0 c1 6a d2 a0 53 db 8c 32 b4 6a 05 66 94 a1 6b 10 0d b4 98 35 d8 2c 16
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^\u{mw7B$B5Kl)Xb+#;;dY2%9b5I@{fb!R3|sws{S>e2RIPc`pT8V- (HJ@\QI@1U591EQr7-/ftk\P5(pK(;}w`\1<y@K^[Z$j(=vCyb|S/}T#8d2s{oOl CK9EQvo?w.(oSxaka #N!AQU.Mfy#a]k/((_\k{]l}@?/~+&0B]131l2J(;[w FS{ad|fNT.-a+EQ4>HkNe\|Y\x1, Ji5TeM*v;"*p]'ZZ[T<(:+/PrdR)!w&_"a|^@.I`RUdBljgp]%ETN*D(x17#{L\Q.jRstTe@X.VM ]a<}Dn]'@ePr>bs/._+{SVq<0jS2jfk5,
                                                                                                                                                      Apr 24, 2024 15:52:07.298062086 CEST1289INData Raw: 98 cc 16 68 16 1d aa 6e 87 a6 db 00 8b 15 d9 b2 82 c9 f9 05 cc 87 a2 d0 9b 82 b8 f7 15 af 45 7f 4f 3f 34 93 e9 16 02 c4 da d2 6d 16 f8 9a 36 1a 8f 38 9d 9e 77 2a 8a c2 e0 ff c7 f2 fa b1 09 2e 1a 8d 9e 03 aa 9f 01 d0 b5 66 0e 6f 05 04 d4 3f 6d be
                                                                                                                                                      Data Ascii: hnEO?4m68w*.fo?mXO>FG0b("8*UfMn1"ZgtL64d,r8q8{^/7{k\cgCy%aZ4E-nEr<= <b+&
                                                                                                                                                      Apr 24, 2024 15:52:07.298079014 CEST1289INData Raw: f2 32 d2 85 22 d0 dc 81 57 bc fe 17 56 fd d8 5e c2 80 4d db b7 f6 fd 75 fe 90 34 59 ed b9 37 f9 bc 94 a6 69 2f b7 db ed 3f bc 55 e1 dd 6c 8d b7 5d 2f 12 59 3c 52 a9 28 8f 2a 8a b2 4e 5f 6d 12 c4 2a 98 ba 99 70 d6 2e bc 95 54 26 9a bc 3c fc 02 3e
                                                                                                                                                      Data Ascii: 2"WV^Mu4Y7i/?Ul]/Y<R(*N_m*p.T&<>'n6#uHc(f4P%SP\fm:.h&Uw*btFR?xJ>]h. ZJ<WJ3+%*xm/F1gt],?(85-5no.$z
                                                                                                                                                      Apr 24, 2024 15:52:07.298095942 CEST1289INData Raw: 77 37 26 af bf 20 82 4b a7 33 58 88 a6 e0 d5 15 58 ad 16 e4 73 79 78 3d 5e ec ef 0c 62 64 7c 12 2b a1 10 bc 36 0d 07 bb da 70 62 5f 1b ba 9b 9d b0 6a 55 44 b3 05 2c a5 0d cc 2c c7 25 65 d3 14 6c 41 5b 67 37 1c 16 a0 5c 2c a0 52 35 24 f5 63 b6 d9
                                                                                                                                                      Data Ascii: w7& K3XXsyx=^bd|+6pb_jUD,,%elA[g7\,R5$cl6osT:\m2#t:)IxnqqqmlMfwnj?,9w7{PHJTPK"<]b'0J<jPG=-nLTx"1[
                                                                                                                                                      Apr 24, 2024 15:52:07.298113108 CEST1289INData Raw: e8 08 36 a3 6d e0 98 5c 37 bd 32 03 d5 e6 81 1e e8 40 29 9d 40 68 7a 18 d5 72 11 ed 07 86 60 f3 06 50 ca c5 51 28 57 91 85 45 4c a5 b3 9c c2 fc e5 27 e1 b4 28 68 3f f5 32 38 cf bd 55 e2 cf 9d 04 52 6f 55 d6 9e a5 21 a2 58 2b 79 d8 42 03 ee 06 ef
                                                                                                                                                      Data Ascii: 6m\72@)@hzr`PQ(WEL'(h?28URoU!X+yBq3aeyzS:D>Zo]!)bn9xxT(]>Nom6JT+edK{{h1,jbs^ r
                                                                                                                                                      Apr 24, 2024 15:52:07.298167944 CEST1289INData Raw: 05 b6 08 ee 47 f0 87 5b 34 2f ef 70 38 7c 8a a2 e4 e5 e7 b3 8b b3 f7 2b 06 be b7 53 50 d8 e8 e7 9b 80 49 4d 9a 9b 6f 7c f5 ff d7 a9 a1 2d a6 71 db 6e de 92 41 af 5d ac 26 f5 d1 1b d7 f0 a5 4f fc 25 92 e1 10 ca b9 2c ac 4a 19 41 b7 1d 41 bf 1b e3
                                                                                                                                                      Data Ascii: G[4/p8|+SPIMo|-qnA]&O%,JAA!d$u|n??X'QPIQ-fPgt[WYQ1h&l7dwIW0\.kw7]j]w0Tr[I:Inr{X'ChjBLFYZ|.Nh
                                                                                                                                                      Apr 24, 2024 15:52:07.298186064 CEST1289INData Raw: ee 9b b6 01 9f 86 2e 04 df a4 e0 9e 07 70 7c 1b 88 68 b8 eb 37 33 28 7b 31 93 eb 0c c9 16 01 f1 21 d6 4a d3 f7 a2 dd 62 09 0c e0 53 7f fd 3f 70 fd b1 c7 90 2b 14 50 a8 1a 98 5d 89 22 9a 48 c3 6e 35 a1 d9 6d 93 f9 1c 7d 1d 41 74 06 fd 08 27 d2 f2
                                                                                                                                                      Data Ascii: .p|h73({1!JbS?p+P]"Hn5m}At'&?eHfs{~.R{XxsL;lZ-\Rf.k+RIpcmCSu^?|xl:"WpfSBf~CPa,t
                                                                                                                                                      Apr 24, 2024 15:52:07.298202991 CEST1289INData Raw: d8 bf af 0f bd 5d 5d a2 85 bc 6e ed f1 b7 08 60 4b f8 b0 a3 d0 6e 66 f6 56 25 ac 18 18 a1 e0 9e 52 b0 d1 95 d3 70 c7 37 d0 c2 9d 35 6f ab b0 1a 0b 6f bb ef 5c 35 18 ab 37 4f 81 25 52 69 3c f7 fc 45 dc b8 fe 02 b2 c9 14 96 6f 5c 83 52 ca 4b 81 2c
                                                                                                                                                      Data Ascii: ]]n`KnfV%Rp75oo\57O%Ri<Eo\RK,%.Ji""zkkr,KtXoiFP`T*(xz1dE&J|~?ZZ[`Z%nP1@f(G K,ao^sobzbB
                                                                                                                                                      Apr 24, 2024 15:52:07.298222065 CEST1289INData Raw: f3 5c 36 0b 5a 7d 6e 19 27 45 ed e5 1f 6a 1e e1 3a 01 08 05 e8 76 39 65 41 f9 3d cc 1a 70 ca 1e e9 b2 5c 2e 87 e7 ae 8f e2 c9 c9 08 1e f8 85 5f 91 81 a4 d4 04 6e b6 4a b9 82 70 68 19 cb f3 73 a2 35 9d 7d fb d0 dc d2 8a dc aa 16 b9 dc 5e 19 4b 75
                                                                                                                                                      Data Ascii: \6Z}n'Ej:v9eA=p\._nJphs5}^Kue)hDP@,PY|i6e*MB68:*80n+|THT&,-`~a^FW%q"V3q)@C}&k5a#..MB-^
                                                                                                                                                      Apr 24, 2024 15:52:07.298238039 CEST1289INData Raw: ce e7 b3 c8 16 0a 88 e7 0a 58 8a a5 31 1f 4d c2 7f f4 1c da 0f 9f 46 a1 58 14 8b c1 1b a3 45 68 f2 07 30 39 31 8e b9 99 49 a1 b9 ba 7a fb d0 bd 6f 00 2e b7 1b e5 32 af 5f c4 e4 d8 0d 2c cc 4c a1 5c 2c 0a fd d5 d2 de 21 cf c7 d0 81 be 8e 1b 8e 99
                                                                                                                                                      Data Ascii: X1MFXEh091Izo.2_,L\,!{-Qd-Bji5Z$@nAHQw}K\Pf7k<uUAT%~M}h4"QVv[EiYZ{nY8IJ7I
                                                                                                                                                      Apr 24, 2024 15:52:09.613909960 CEST297OUTGET /img/banner/banner.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.834181070 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 195992
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:51 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e837-2fd98"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 bc 08 06 00 00 00 0e 22 a2 b7 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd fb 7a 1b 37 d2 3c 0c ca 96 ec 64 e3 fc ae 76 2f 77 2f e2 7b 9d 83 6d 9d be 87 a2 28 91 c3 99 e9 aa ee 02 86 4e ca ff e4 d9 25 86 e2 00 85 3e 54 77 01 bb f6 df ff 3d 37 f9 bf 5d 6b 6d ff b5 c1 7f 77 bb d6 9e 9f 5b 93 fc 37 fe 73 d1 cf 59 fa fc e5 e7 cd 7e fd ae 3d b7 e7 b6 6b 23 fe 1b ce a6 66 1a cf 96 63 d7 9e 9f 9f db 6e d7 e1 bf 17 f3 36 ff 7e 72 68 9e 7d e1 48 7c 1e 27 56 8c d3 d5 09 02 f7 61 b0 31 38 7c af e0 54 b9 dd 7b e1 34 dc cf c0 3e c4 ac 1f 64 8e 0e cb 3b 59 47 89 bd 5c b2 bb 23 f1 79 04 af 06 a7 dc ca 9c 6c 9c ee 66 40 60 3f 43 5c 4e fd 10 37 1b 80 b7 5e c1 eb c4 ff 09 fd c5 72 7c 50 c4 69 ca b1 8c c4 29 8e 4f c8 90 40 0b 3c 6f a0 21 ff 4f e3 f3 88 d7 81 38 15 e2 12 8f 8b 92 e1 ed 2b bc 39 98 f6 c5 e7 3e 0e f8 f2 69 ff 3e af 7f 67 39 30 86 c2 ff 3c 6e 89 40 02 c9 43 56 7f c8 48 7c 1e d3 21 81 bf 80 e3 76 12 9f 45 b3 7b 30 43 78 be a4 03 12 b7 93 6a a3 fb ee c3 d1 99 d2 72 b8 79 85 38 95 e0 f3 88 3a 1c a7 14 0f 30 eb 87 e6 f7 61 d9 7c ad fa fd 15 3b da ed 0f d7 76 d6 ec d3 8b db 8d f0 13 2b 3c 14 14 ff bc d9 db 05 7b 2a c5 e5 d4 2a 8a 70 0a c5 47 a4 bf 28 d2 7b 07 18 ce ac e3 cf 80 4f d8 0d 68 70 ca 11 80 13 40 ae 6c 4b f8 35 16 79 8f 91 f8 3c f2 95 63 71 fa 66 3e c4 fb bc 83 b5 7c ff 4a 7a 61 47 e2 34 95 00 15 a7 8b 9e 90 03 e2 4b 7c 9c 18 30 91 bf ef 66 37 97 fe 70 62 49 92 cb 50 5b 87 e4 3a 26 5e af fe 08 39 41 45 7c 96 1e 47 a7 f5 6c 1b 88 fc 05 91 67 42 f4 d8 d1 bf 95 cd 20 9e 37 a5 eb a3 17 fb fc 12 75 f7 8f fb 4c 32 2c 00 9f 92 3d e8 6a be 8f 93 04 cf ec 9f a5 6c ea 46 60 2b 83 08 ad 9d 0b fe 10 ed 34 ea 26 0e ff 86 1a 3e 73 4e 03 07 d8 99 f1 c4 1f 9b a1 24 47 e2 b4 18 d3 b0 fb f5 65 3c 6e 14 df c8 77 b0 e8 b0 4c 22 e2 28 4b 8f 7c f3 d5 82 7d 48 37 cb 90 80 4b bf e4 4c 91 fa 15 c1 0c d9 0b 91 68 67 38 b9 72 9c 82 f8 5c 7e 6f 4d f1 81 eb 11 b9 42 9c 96 70 39 7d 98 0c 9e d9 2a d5 24 5a 3e d8 b5 91 38 05 ec 68 19 97 03 9a 0d 42 18 02 ef f9 4a ca d6 17 20 b0 a3 52 7c 76 6a 8a 59 cd e2 30 3f 71 7b d3 da af 77 8b dd 90 b3 6e 96 2a 1e c9 71 d9 11 a7 42 7c e2 cd 04 51 33 e6 c4 ce 0c e1 d0 3a db d3 33 fb db 65 a3 05 5f 5a 7b 3f 2e fe 11 f8 fb 10 97 d3 bc 11 b7 a3 72 9c 62 66 87 ce 3e cf c9 9c da fa f5 ce 0f d9 f0 62 76 fc 5c 93 a8 e4 8b eb a4 ee c5 ec d3 f8 dc a0 29 66 08 2e 45 45 5c 20 6f ee d6 44 89 b2 a6 c3 f1 79 fc 61 84 bf 28 9a 89 25 3b 91 e2 35 a2 e6 ad b7 38 49 e0 2f e8 66 75 90 87 02 70 19 fb 13 4d de b4 e8 40 08 78 6c 3e b4 8c 4f 59 f5 62 99 78 be 8a 89 06 27 4a 5a d5 ea e4 30 38 e2 86 de c9 78 73 65 d7 ee 90 85 9f 91 0e 14 ae 0a 9f cb 68 5c b0 a3 12 bb b9 94 27 6a ec 29 e6 f6 41 3f 41 15 69 23 b1 e5 8c 3f 04 cd 41 3e 5c 16 e0 14 ce 70 b4 5e e8 cf 1f 50 01 38 f3 47 c1 59 ff 19 8c f0 aa 70 73 24 c8 81 60 4f 80 c5 73 b2 ba 23 39 60 05 30 b0 a0 80 4f 1f
                                                                                                                                                      Data Ascii: PNGIHDR"sBIT|d IDATx^z7<dv/w/{m(N%>Tw=7]kmw[7sY~=k#fcn6~rh}H|'Va18|T{4>d;YG\#ylf@`?C\N7^r|Pi)O@<o!O8+9>i>g90<n@CVH|!vE{0Cxjry8:0a|;v+<{**pG({Ohp@lK5y<cqf>|JzaG4K|0f7pbIP[:&^9AE|GlgB 7uL2,=jlF`+4&>sN$Ge<nwL"(K|}H7KLhg8r\~oMBp9}*$Z>8hBJ R|vjY0?q{wn*qB|Q3:3e_Z{?.rbf>bv\)f.EE\ oDya(%;58I/fupM@xl>OYbx'JZ08xseh\'j)A?Ai#?A>\p^P8GYps$`Os#9`0O
                                                                                                                                                      Apr 24, 2024 15:52:41.388475895 CEST295OUTGET /img/elements/f5.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.608263969 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1825
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:24 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e858-721"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 34 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 35 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512F6B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512F7B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F4B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F5B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.145327091 CEST295OUTGET /img/elements/g4.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.365032911 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 84926
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-14bbe"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 33 31 32 37 34 38 34 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 33 31 32 37 34 38 33 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:93127484CD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:93127483CD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:42.807274103 CEST307OUTGET /img/elements/disabled-check.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:43.031841040 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1249
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:22 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e856-4e1"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 44 46 38 33 42 41 42 41 33 37 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 44 46 38 33 42 42 42 41 33 37 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 42 46 43 37 37 35 42 41 33 35 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 42 46 43 37 37 36 42 41 33 35 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e fb 73 08 03 00 00 01 4d 49 44 41 54 78 da 62 fc f8 f1 23 1b 03 03 43 37 10 c7 00 b1 10 03 71 e0 3d 10 2f 06 e2 52 16 20 d1 c5 cc cc 96 c7 c2 c2 ce c0 c8 c8 48 94 ee ff ff ff 0b fe f9 f3 33 ef ef df 5f df 19 81 2e 78 cb ce ce 2b 44 ac 66 24 43 18 7e
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:1BDF83BABA3711E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:1BDF83BBBA3711E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1BFC775BA3511E79ACF94B794AD8360" stRef:documentID="xmp.did:F1BFC776BA3511E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>sMIDATxb#C7q=/R H3_.x+Df$C~
                                                                                                                                                      Apr 24, 2024 15:52:43.035614967 CEST306OUTGET /img/elements/success-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:43.255639076 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:43 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1209
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-4b9"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:43 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 46 33 37 32 30 30 35 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 46 33 37 32 30 30 36 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 46 33 37 32 30 30 33 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 46 33 37 32 30 30 34 43 37 41 31 31 31 45 37 41 36 42 46 42 42 31 37 36 31 42 30 41 36 38 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 21 21 01 98 00 00 01 25 49 44 41 54 78 da 62 64 94 52 67 40 03 5a 40 9c 02 c4 9e 40 ac 08 15 bb 07 c4 3b 80 78 0e 10 5f 43 56 cc 88 64 00 1b 10 f7 01 71 26 10 33 31 60 07 ff 80 78 36 10 17 02 f1 77 64 03 40 9a b7 02 b1 0b 03 71 60 1f d4 85 bf 98 19
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F372005C7A111E7A6BFBB1761B0A685" xmpMM:DocumentID="xmp.did:3F372006C7A111E7A6BFBB1761B0A685"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F372003C7A111E7A6BFBB1761B0A685" stRef:documentID="xmp.did:3F372004C7A111E7A6BFBB1761B0A685"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!!%IDATxbdRg@Z@@;x_CVdq&31`x6wd@q`
                                                                                                                                                      Apr 24, 2024 15:52:46.850653887 CEST302OUTGET /img/blog/single_blog_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:47.070630074 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 453240
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:58 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83e-6ea78"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 46 32 42 31 45 45 42 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 46 32 42 31 45 45 43 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 46 32 42 31 45 45 39 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 46 32 42 31 45 45 41 35 35 34 33 31 31 45 39 41 44 42 34 44 31 41 30 30 31 43 30 46 43 42 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 4e 65 0c 15 00 06 e6 e8 49 44 41 54 78 da 6c bd 59 93 e4 56 92 35 76 57 00 81 88 cc c8 cc 5a d8 45 36 bb 5b df f4 37 8b 34 92 c9 a4 17 bd eb 49 3f 5a 0f fa de 64 92 4c 66 9f a4 91 cd 68 66 d8 0b 87 4d b2 96 5c 62 03 70 37 f9 71 bf 40 a0 8a 53 cd ae
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1F2B1EEB554311E9ADB4D1A001C0FCBD" xmpMM:DocumentID="xmp.did:1F2B1EEC554311E9ADB4D1A001C0FCBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1F2B1EE9554311E9ADB4D1A001C0FCBD" stRef:documentID="xmp.did:1F2B1EEA554311E9ADB4D1A001C0FCBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NeIDATxlYV5vWZE6[74I?ZdLfhfM\bp7q@S
                                                                                                                                                      Apr 24, 2024 15:52:51.225550890 CEST301OUTGET /img/comment/comment_1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.445173979 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11303
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:18 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e852-2c27"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 32 34 46 31 39 39 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 32 34 46 31 39 41 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 32 34 46 31 39 37 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 32 34 46 31 39 38 35 35 44 36 31 31 45 39 42 31 33 46 45 43 33 45 38 37 30 39 46 46 38 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e b1 1a 07 6e 00 00 28 97 49 44 41 54 78 da bc 7c 69 8c 1d d7 95 de 57 cb db b7 ee d7 af 57 36 9b ec a6 c8 e6 22 52 12 45 85 da 2d c9 b2 b5 8c 25 cb 96 97 19 04 89 81 19 4f 10 8c 3d c1 18 08 32 98 01 92 fc 0a 26 01 32 83 04 31 90 78 62 7b 90 c4 f1 32 96 33
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:0024F19955D611E9B13FEC3E8709FF8E" xmpMM:DocumentID="xmp.did:0024F19A55D611E9B13FEC3E8709FF8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0024F19755D611E9B13FEC3E8709FF8E" stRef:documentID="xmp.did:0024F19855D611E9B13FEC3E8709FF8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>n(IDATx|iWW6"RE-%O=2&21xb{23


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      9192.168.2.44975645.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:06.586709976 CEST294OUTGET /img/svg_icon/2.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.807495117 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:06 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:53 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e875-1545"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:06 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 38 62 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 4d 6f 1c c7 11 bd 07 f0 7f 18 4c 2e 16 30 d3 ec ea ea 4f 81 34 60 fb 90 93 81 5c 7c c9 25 58 2d 97 e4 26 2b ae 48 ae 4d e5 df fb bd ea 59 2a a4 b9 8a 14 08 c2 aa 67 7b fa a3 ea d5 ab 57 b5 3c 7f f8 fd 7a f8 f8 7e 77 fb 70 31 de 1c 0e 1f de 9e 9d 3d 3e 3e ba 47 75 fb fb eb b3 e0 bd 3f c3 8a b1 2f 79 fb 71 b7 bd fd f7 6b 0b a5 b5 76 66 6f c7 e1 71 7b 79 b8 b9 18 63 75 b9 c4 71 b8 d9 6c af 6f 0e f6 dd 87 71 f8 7d bb 79 fc 69 ff f1 62 f4 83 1f fa 9a a1 bf fa e1 bb bf 0c c3 f9 e5 e6 ea c1 9e f0 8c f3 36 ab fb bf dd af 2e b7 9b db c3 b0 bd bc 18 fb d4 7c bd cc 8d c3 7f 04 47 b9 04 0b c3 c5 28 f8 1e 96 ef c7 25 bf de 6e 0f 70 6e ff ee 5f 9b f5 e1 a7 fd 6f b7 97 db db 6b 58 30 2e b7 e0 9e 87 c3 fe c3 b0 bf ba 7a d8 c0 4e 3f 0e fc 3e af f7 bb fd fd c5 f8 d7 ab dc 62 d2 f1 ec d4 72 de f5 7c 83 96 14 e4 e4 06 79 b1 fc 32 e6 10 56 4f cb cf cf 9e 7b fd e5 58 cc 0a 10 0c 0d 09 a9 03 23 2e a5 ba 40 b3 cc 86 a7 d9 6f 05 50 7a 97 ca 2a 7d 05 40 61 a3 be 85 2f 06 28 96 a8 20 d2 37 00 28 1e 01 f2 b1 1d 99 53 a4 1c 01 f2 44 a5 f3 a7 cf 92 cf 6f 6f ee 37 57 b0 e2 cf 60 9f 7d c5 cd e9 78 73 f0 f2 14 1a 66 47 bf b9 cf 86 a7 d9 6f 15 9a 2b 5f e2 6a fd 15 a1 d9 bc f3 be be fb e2 d0 ac 2f 45 ea fa 5b 84 26 7f 0a 8d 1c 43 53 f5 29 32 31 1d 23 63 93 9f 0b cc 91 89 e7 67 4f 52 72 7e dd ef dc 5f ef c7 e1 70 bf ba 7d b8 da df bf bf 18 ed 71 b7 3a 6c be 9f 35 66 e7 73 1c e6 50 8a ab 52 df 1c 21 3e ff b0 3a dc d8 f6 bf e3 e1 9f 0d 10 5f ae 0e ab f9 76 f5 7e d3 e7 06 9b bb 18 7f d1 d4 9c d7 3a a9 14 27 be ac d4 b5 89 1f 3f 09 3e 2e d7 29 b9 58 7e fc 34 cd 7f 2f 36 fd e3 a4 81 ae 24 9a 27 0e 72 f1 66 1c ae b6 bb dd c5 f8 db fd ee fb 97 08 bc f9 14 8f 17 b6 cb 2b b6 cb d1 76 a0 1c a6 d0 78 be de cd 4e 20 ca aa 71 76 a1 66 88 b4 ae 31 05 13 43 c3 4c 48 2e d5 30 3b 0d cd d5 92 66 20 d7 9c 34 e1 2e 71 5a b1 04 3c c6 02 c9 e2 22 76 20 df 5d ab 3a bb a8 69 c2 54 95 89 4c cf f0 2a b4 04 34 72 90 39 e1 2a 01 44 a5 26 3e 63 45 c9 28 0c 45 f1 5e a3 ed d0 29 ba 94 0b e1 93 72 e7 24 45 87 77 2e cb 1a 26 40 e1 34 43 e5 70 66 c1 58 01 b6 54 2c d2 06 43 61 79 81 6b 25 ac 99 e6 d8 09 6f 12 b6 0a 2c 8f 29 39 8f e5 41 11 82 9c 68 9e 0b 11 86 c0 3d 9f 02 e6 f0 c1 19 11 db 02 fc 81 4d d9 05 dc 2d b1 b8 24 78 c6 a7 54 a3 a9 93 82 c3 1a 2d ce 66 4f c2 36 8f 43 43 09 54 60 48 af 9a 6d 55 15 71 07 6c 15 23 a0 ce 98 c6 31 89 c7 27 e2 1c 49 07 87 43 60 2e 29 02 f7 6a 3f 4a 33 af 00 12 b0 c6 e3 ab 62 60 dc 0a b6 68 04 4e 1e 07 79 da 5d 60 12 20 c2 0d 38 3e dd 99 97 05 38 48 54 0b 80 ac 42 70 28 6f d3 32 78 e3 6a 71 2d eb 0c 78 5a 88 6b a7 05 f1 93 e6 18 67 84 69 22 cc a0 45 13 da dd 18 7b c0 59 10 73 4c bb 90 c9 0f 07 36 61 00 b3 b1 37 f9 46 93 72 9e 5d 01 3e 9e f4 f0 00 02 d2 84 07 d0 4e 04 8b 01 e9 1d e2 88 27 3a 10 a2 70 75 61 58 b9 9c 38 69 e6 2a 5c 41 22 86 3b 78 6f c4 2a 66 10 26 c1 c8 1f e1 46 4d 75 5a 86 ee 8d 82 bf 5a
                                                                                                                                                      Data Ascii: 8b0XMoL.0O4`\|%X-&+HMY*g{W<z~wp1=>>Gu?/yqkvfoq{ycuqloq}yib6.|G(%npn_okX0.zN?>br|y2VO{X#.@oPz*}@a/( 7(SDoo7W`}xsfGo+_j/E[&CS)21#cgORr~_p}q:l5fsPR!>:_v~:'?>.)X~4/6$'rf+vxN qvf1CLH.0;f 4.qZ<"v ]:iTL*4r9*D&>cE(E^)r$Ew.&@4CpfXT,Cayk%o,)9Ah=M-$xT-fO6CCT`HmUql#1'IC`.)j?J3b`hNy]` 8>8HTBp(o2xjq-xZkgi"E{YsL6a7Fr]>N':puaX8i*\A";xo*f&FMuZZ
                                                                                                                                                      Apr 24, 2024 15:52:07.071377039 CEST1280INData Raw: da 14 2a 39 1c 69 20 cd 4f b4 a7 c8 0c 36 a6 30 b3 3a 62 56 c8 51 51 5c ae 85 1e 90 bb a8 95 fc aa e4 3d 09 5e c8 62 ac c5 44 e6 ab 18 65 37 53 b6 26 4f 34 73 0a d3 32 58 82 cf 01 41 6d 98 43 5e c4 29 30 f8 e5 38 f4 05 e4 46 9e b0 8a 14 04 1e f8
                                                                                                                                                      Data Ascii: *9i O60:bVQQ\=^bDe7S&O4s2XAmC^)08FtbY`rvS,'iz=!ReN&~L]sIUOMjN2Ibd%RtHu)7|+rfb(sGmFp}7{8dRsO@fQ2n3/p-
                                                                                                                                                      Apr 24, 2024 15:52:09.626477003 CEST296OUTGET /img/candiateds/6.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.846848011 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 25406
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-633e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 b4 65 e7 59 25 b8 4f 3e e7 de 73 6e 4e ef be 50 b9 4a 39 19 4b b6 47 b2 4a 72 16 d0 02 1a cb 16 34 58 36 78 08 3d ab 31 cc 74 c3 5a b3 16 03 cc 74 4f 7b 8d 67 d9 9e 35 dd 98 68 1b bb 85 91 c1 38 60 1c 65 05 4b 56 96 4a a5 2a 55 7e 39 a7 9b f3 3d f7 cc da df 7f 5f c9 0c 18 0c 18 70 3f b9 fc 5e d5 4b e7 9e ef ff d2 de fb fb 8e 86 ff ce de de fe f6 b7 7b 7d 1b 87 6d c3 38 ac eb f6 61 cb b6 0f 9b a6 71 c0 34 ed 94 69 ea be 61 1a be 69 58 be 61 9a 69 d3 30 60 18 7a 45 37 f4 a6 61 58 4d cd 30 9a 1a a2 aa a9 1b 73 86 a9 5f 34 75 e3 a2 61 e9 17 91 2e 5e fc 95 7b ee e9 fc f7 74 2b b4 ef f7 8b bd ef be fb 4a 03 53 bb dd 32 ed d7 5b 96 79 9b 6e 1a d7 98 a6 a9 99 86 05 cb 34 a0 99 3a 0c dd 84 6e d2 48 06 f8 ef ba ae c1 90 3f 26 34 43 87 61 98 d0 35 1d ba ae 43 e3 7b 44 d0 74 0d 9a 66 42 d7 c1 8f 23 84 e1 4b ba 6e 7c 53 37 b5 47 35 d3 79 e8 3d f7 dc b3 f5 fd 7c 6f be ef 0c 77 d7 8f de 75 34 ee a5 6e f3 fc d8 6d 5e 2c 7e 9b e3 b9 07 6d cb 84 61 9a b0 4c 0b ba a1 0c 42 6f d2 69 18 1a 4c a7 71 68 14 f5 31 c0 af 19 1b ca 18 bf a7 d1 74 4d 0c a8 81 2f 3b 52 76 d1 e4 7f 40 14 81 ff f1 6d d8 1d a2 d3 a8 9e af 77 5b 8f d6 aa cd 6f 36 1a 5b 8f 7e e4 43 1f 99 ff 7e 32 e4 f7 8d e1 18 02 bb 83 ee 8f 07 89 f4 cf fa e9 e4 eb fd 20 80 e7 c5 11 8b c5 60 5a 86 18 ce d0 0d 18 50 86 d0 0d 03 30 e8 35 34 88 0e 43 d3 e4 bd c6 f7 9a 06 88 47 69 a0 99 68 1a 4d 1f 29 2b 89 bf 45 63 d3 45 fc 69 62 8f 28 1a 1b 12 23 0c ba 43 74 eb 55 34 ba 2d d4 ea 75 ec ec 54 1e 5d 5f 9e ff 3d 47 77 1e f8 f4 a7 3f dd ff 7e 30 e0 bf b8 e1 5e f7 ba 57 df 30 82 f5 5e 3f ee fd 64 3a 9f 4b a6 f2 79 a4 33 69 f8 7e 80 18 0d e7 f9 30 4c 03 ba 21 b7 5f 42 1f 6f be 0a 7d 9a 32 a2 6e 20 c2 88 31 0f a3 88 46 19 c9 e7 47 62 9e 91 f8 91 f2 32 65 c8 11 42 f9 19 5a 34 12 e3 aa ef e1 a7 d5 e7 7b bd 3e ba 8d 26 1a ad 2a 6a cd 26 b6 37 36 b1 be b2 80 f5 a5 d5 9d 28 c2 1f 69 9a f1 fb 4f 3d f5 d4 cb ff 92 06 fc 17 33 dc cd 37 df 7c 60 10 86 ff de b1 ad 77 9b 86 e1 fa e9 24 8a a5 09 a4 f3 59 a4 12 59 f8 89 38 bc 58 00 3f 1e 87 69 32 11 29 2f 8a 24 b4 19 12 ea 8c 68 84 88 37 5e a3 69 68 34 65 20 43 22 a1 f2 2b 65 10 7e b5 7a a9 f4 bb 68 14 8a a7 f2 6b 94 0f d2 98 ea 57 68 91 86 7e af 87 4e b3 89 66 ab 8e 5a a3 81 ad cd 0d ac 2e ce 62 7d 79 15 a3 30 e2 61 e9 46 51 f4 87 9e 67 7c e0 d1 47 9f 9e fb 97 30 e0 3f bb e1 ae 7d d5 b5 d7 1a a1 f6 6b d0 f5 77 d0 7f 2c db 84 6d d9 48 a6 53 28 4d 4d 21 53 28 20 91 4a 23 99 48 22 1e 53 a1 52 a5 2d 86 41 60 34 36 96 16 45 b0 a3 21 86 34 a2 66 88 01 19 ed 54 c0 53 89 8b e1 4f d9 70 6c c2 cb 56 e4 57 d1 47 69 3c 1a 71 1c 4e c7 a9 6f d0 eb a3 d3 68 a2 de aa a2 5e 6f 61 73 73 1d 6b 0b b3 58 5b 59 c1 68 a8 bc 94 7f 0c 5d 0f 75 4d fb 94 69 1b ef 7f f4 d1 27 5e fa e7 34 e0 3f 9b e1 6e be f9 e6 6c af d7 7b ff 68 34 7c 0f
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^eY%O>snNPJ9KGJr4X6x=1tZtO{g5h8`eKVJ*U~9=_p?^K{}m8aq4iaiXai0`zE7aXM0s_4ua.^{t+JS2[yn4:nH?&4Ca5C{DtfB#Kn|S7G5y=|owu4nm^,~maLBoiLqh1tM/;Rv@mw[o6[~C~2 `ZP054CGihM)+EcEib(#CtU4-uT]_=Gw?~0^W0^?d:Ky3i~0L!_Bo}2n 1FGb2eBZ4{>&*j&76(iO=37|`w$YY8X?i2)/$h7^ih4e C"+e~zhkWh~NfZ.b}y0aFQg|G0?}kw,mHS(MM!S( J#H"SR-A`46E!4fTSOplVWGi<qNoh^oasskX[Yh]uMi'^4?nl{h4|
                                                                                                                                                      Apr 24, 2024 15:52:09.846868038 CEST1289INData Raw: cf 36 c3 1b 5f bc ed 5a b0 2c 1b a9 4c 0a e5 e9 19 24 73 05 a4 d2 29 a4 92 ca 70 be e7 41 a3 0b 69 3a 0c 7a 4a 34 84 1e 85 30 46 43 38 83 3a ba a6 8f 9e 19 43 a8 99 80 66 22 d2 e8 89 34 0a ff f0 06 d3 46 ba f2 d4 91 32 60 a8 45 ca 98 f4 4a b1 f1
                                                                                                                                                      Data Ascii: 6_Z,L$s)pAi:zJ40FC8:Cf"4F2`EJp1ilT66<?eB~*ix_z,F(;rbuCG&x89lt*TG<XaB@}{aGPiakC6X~0Ruh^[y3
                                                                                                                                                      Apr 24, 2024 15:52:10.066873074 CEST1289INData Raw: 43 88 8b c6 e2 2e d2 e9 34 73 1d 72 13 ec 4d 4b f0 83 e4 72 90 48 bc f5 be 1f ff f1 d3 df 0b e3 7d 4f 0c f7 c0 5f fe e5 ed ad 66 eb 73 8d 7a 2d 59 ad d7 b0 bd bb 8b cd 95 55 6c ae ce a3 b5 53 c1 5b 7e e0 30 8e 4d 65 25 94 2d ae 6d e3 aa 63 07 50
                                                                                                                                                      Data Ascii: C.4srMKrH}O_fsz-YUlS[~0Me%-mcPi15PHxa!s%,VD0KsLDUo7Si|fWh{|YLH&h^oy!lT:FV6j62Oa9>Ekh-u2L3uQast:u.N
                                                                                                                                                      Apr 24, 2024 15:52:10.066893101 CEST1289INData Raw: ad e3 f0 be 12 12 e9 34 b6 b7 76 e0 bb 06 2c 37 8e 66 a3 8e 89 42 5a d0 fc 6a ad 81 44 e0 63 65 65 0d 93 33 fb d0 69 b5 b1 5b 6b 13 de 47 2e 9b 46 ad d5 05 1b 81 a7 5f 3c 87 a9 c9 12 2e ad 37 d1 ee 74 31 b7 bc 81 ab 0f 14 71 64 ba 80 7e 18 e1 fe
                                                                                                                                                      Data Ascii: 4v,7fBZjDcee3i[kG.F_<.7t1qd~<c9\{dXB)A6cu}:\s,%faZM$cR8}htR{A_iWH$)-dAw]e/<ll1M*aEfv=rz<Vk
                                                                                                                                                      Apr 24, 2024 15:52:10.066956043 CEST1289INData Raw: ad 7a 15 bb 95 8a dc e4 a7 ce 2c 61 5f 3e 81 b7 be e6 30 5c db c4 85 e5 5d 0c fb 7d 41 28 c2 c1 10 37 1e 2b 23 97 4d a1 dd 19 60 76 75 17 2b eb 3b 58 5c d9 45 ab 1f a2 d3 1b e0 f6 1f 38 84 73 b3 9b a8 34 bb 68 f7 fa 70 1d 1b c3 91 26 d0 15 f3 de
                                                                                                                                                      Data Ascii: z,a_>0\]}A(7+#M`vu+;X\E8s4hp&n+@1e.6vj"F,l8I>$an[U>4%)ZR\t#<-<~k%PbxT<Nt~!R9aN$O,jt]Bag'xJ~X0
                                                                                                                                                      Apr 24, 2024 15:52:10.066973925 CEST1289INData Raw: d6 2e 9c c0 e3 5f f9 0b 6c 6f ef 22 ee 98 82 ed f5 fb 21 92 81 0b df 25 93 ad c1 d4 35 c1 29 f9 ef b6 6d 20 a0 d6 24 88 e1 ea 23 33 52 71 85 83 81 34 a4 ac ee b6 aa 75 0c 22 0d be eb 48 02 d7 b4 48 8c b5 51 69 a1 1f 69 e8 0c 46 c2 28 50 15 49 3a
                                                                                                                                                      Data Ascii: ._lo"!%5)m $#3Rq4u"HHQiiF(PI:rLAw6Z11J!s,$AyfJB5(D/E~@od2CMRb"[)T&B)P'J2QFFd(a '#1uDRT@4#'$
                                                                                                                                                      Apr 24, 2024 15:52:10.289328098 CEST1289INData Raw: de 3a 55 c8 ca 89 8f 39 0e 06 c3 01 0e ee 9b 42 69 6a 46 aa 2d 53 27 68 6b 48 53 be 37 1c c5 bb 2c 49 9a 18 a0 65 43 e3 1f 1a 6f cc 7d b1 96 8b 18 9f 46 a1 a8 a1 a3 e1 50 a4 10 11 75 93 34 58 a8 ca 73 a2 3b 11 3d 8f 80 ee 88 9f 53 ba 11 16 05 aa
                                                                                                                                                      Data Ascii: :U9BijF-S'hkHS7,IeCo}FPu4Xs;=SPQaXiv&pb="2l82Yb(go\;#!h?l-i6tnx[~BqE8?x~FF/a/!Q5M
                                                                                                                                                      Apr 24, 2024 15:52:10.289345026 CEST1289INData Raw: e8 e1 0b 0e e5 6b 25 4c b2 9d a0 77 0d fb e3 53 ce 70 ca 88 4a c3 29 a3 d2 68 c4 64 98 8b 88 77 de ff 85 c7 b0 50 6d e3 d2 c2 bc 40 7a c9 44 20 4d be 5c d5 b7 0d 7d 48 0a a1 c7 a5 03 09 95 71 2f 90 8f 7d b2 03 b1 38 2c 9b 20 33 8b 20 56 8b 0c 9b
                                                                                                                                                      Data Ascii: k%LwSpJ)hdwPm@zD M\}Hq/}8, 3 VL~BLi9RURnG{/mo{vjg;Dd}%8x5z\x1)0O_~h\<[gKA*%HV[#/pl_Bet5#GS!TFjC
                                                                                                                                                      Apr 24, 2024 15:52:10.289364100 CEST1289INData Raw: b4 14 24 a9 94 5a 42 60 3b 31 a1 ae 86 50 dc 9b da c3 02 0c 11 ca 7b e9 04 e9 71 26 47 bb 6c 25 6f d0 49 85 8d 5b 21 01 bf 09 22 8c 6a ef 79 fb 3d 29 ed ae bb 8e 97 5a cd e1 1a 6f 94 17 8f 89 b8 25 99 cc 22 37 5d c2 c4 d4 41 e4 f2 53 63 c3 79 32
                                                                                                                                                      Data Ascii: $ZB`;1P{q&Gl%oI[!"jy=)Zo%"7]AScy2`,F#TP\/kXptsBs7+1azg2c*D.D6^5iQ%Hc&vt(46(i4&NTeb$E<:$zdl$
                                                                                                                                                      Apr 24, 2024 15:52:10.289437056 CEST1289INData Raw: e4 ba fd 13 b8 e6 c0 04 6e 3c 36 8d 62 3e 29 1a 7e 6a 59 f6 42 88 c8 f1 e4 94 31 cf 39 32 60 48 e3 d1 60 8a f7 07 3a ad 16 1a f5 ba 88 5e 09 af 71 fb d0 ea ca 9a 0c 85 30 8f b2 1d a1 1c b0 3c 51 94 9c 42 34 a4 90 a3 2c 30 a5 36 f3 45 91 2c 7a 9b
                                                                                                                                                      Data Ascii: n<6b>)~jYB192`H`:^q0<QB4,06E,z[VFXgO"ND#78=:fB1jF7O<OA^yb"(h$SbfDPf?~"?p8L2)+&)Pxc+J&I)=il,KRebZA
                                                                                                                                                      Apr 24, 2024 15:52:15.544667959 CEST291OUTGET /img/favicon.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:15.765275002 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:15 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1672
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e830-688"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:15 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 5c 08 06 00 00 00 b6 8e 31 06 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 06 3f 49 44 41 54 78 9c ed 9d 3f 68 64 45 1c c7 bf 23 c2 72 55 b4 89 8d 10 04 51 ae 5b f1 2a 73 20 88 64 85 80 57 4a 38 b0 d9 e6 50 c1 4a 2f 95 5c 99 f5 5a 91 a4 b8 72 3d 2c 53 1c 78 b2 1e 08 06 2d 94 04 ae b8 d5 6a d3 88 59 10 73 85 78 5b fd 2c e6 37 d9 d9 d9 37 f3 fe 24 6f f7 cd e4 f7 81 30 d9 f7 7e 33 f3 db f9 ce 9f 37 6f e7 cd 53 68 20 44 74 67 d9 3e f8 50 4a 35 d6 b7 c6 d0 54 01 9b e8 d7 73 cb 76 40 38 1f 22 60 e4 88 80 91 23 02 46 8e 08 18 39 22 60 e4 88 80 91 23 02 46 8e 08 18 39 49 08 48 53 0e 4b c4 19 71 9c 51 9d be d5 4d 12 02 5a b4 89 a8 93 67 44 44 db 00 d6 16 e0 4f ed a4 24 e0 84 c3 8f 0a d8 7e 60 d9 47 4d 4a 02 fe 05 2d ca db 21 23 6e a1 6d 00 4f 16 e1 54 dd a4 24 20 00 fc 04 60 85 88 76 03 36 9f 71 f8 fd 02 fc a9 9d d4 04 bc cf e1 7b 01 9b 6b 00 c6 4a a9 db 0b f0 a7 76 92 12 50 29 75 0f c0 11 80 35 22 ea ba e7 89 a8 0f 60 05 c0 60 d1 be d5 45 52 02 32 a6 6b fc 24 e3 dc bb 00 26 4a a9 9b 0b f4 a7 56 92 13 90 bb c6 31 80 ab f6 94 82 88 7a 00 56 a1 c7 c9 64 48 4e 40 66 00 a0 05 e0 43 eb d8 06 87 f7 e7 cd e3 25 49 01 b9 8b 9c 00 d8 04 00 1e 0f db 00 8e 78 9c 4c 86 24 05 64 cc 94 a2 07 60 8b 8f 25 31 75 b0 49 59 40 d3 55 6e 20 b1 a9 83 4d b2 02 5a 53 8a 36 12 9b 3a d8 24 2b 20 63 ba cc a4 a6 0e 36 49 0b 68 4d 29 92 9a 3a d8 3c bf 6c 07 2e 02 a5 94 0a 9c 7b a9 4a bc 58 48 ba 05 5e 06 44 c0 c8 11 01 23 47 04 8c 1c 11 30 72 44 c0 c8 11 01 23 47 04 8c 1c 11 30 72 44 c0 c8 69 ec ad b4 26 6e 28 20 08 82 20 08 82 20 08 82 20 08 82 20 08 0c cd d2 af 10 bf 63 27 50 87 8f 42 00 47 c0 d2 db 6f 10 d1 40 04 5c 22 34 4f af 64 fc 67 fc d7 58 01 b9 97 38 20 a2 d3 65 fb 72 11 f8 7e 4e 1a 73 b8 e1 39 3f 07 77 b9 2d 00 4f cf eb 54 cd bc 03 e0 2d e8 e7 25 a2 c7 27 e0 2f 1c b6 b3 9e 35 f7 b0 c9 e1 9f e7 73 49 28 83 4f c0 21 a6 2d 69 cb 63 73 06 77 b5 2b 1c 27 b9 67 f0 9a 4c e8 17 f9 07 1c 5e 2f 90 ce 0d 0e 7f 2d 9a 31 11 f5 89 68 68 8f 99 44 74 4a 44 87 a1 56 6f ed 71 36 e0 cf bb d6 31 93 c6 dc a3 64 c6 06 c0 e7 d6 31 9b 81 63 df 21 a2 7d 27 6d e2 cf 99 fb d0 10 51 cf 1e ff 39 8d 43 f6 c9 30 24 bd d5 97 ef fb 95 ce d7 8e 3c 73 f1 62 15 ae 77 4a 41 44 5d 2b 5e c7 fd 12 1e 07 5d e7 b2 c8 cc d3 8a 3b e0 c2 f1 31 f2 c4 f3 31 b0 6c bb 34 5b e8 41 7b 2b 5e cf 3a bf 4d b3 95 d3 65 ee 02 b1 6a be 21 01 cd b4 e0 24 10 c7 14 e2 a1 fb 25 3c f6 27 7c fa 19 e9 56 68 ef 24 d1 25 5d 43 0d 73 35 8e a6 42 9c 70 1a fb d6 39 53 e3 0d 73 95 20 cf 3f c7 66 68 17 74 46 fa 5d 4f 3c e3 df c8 b6 e1 f3 46 d4 b9 ab e0 aa f9 da 09 b8 02 76 dd 63 8e 7d c7 72 68 3b af 80 58 30 e2 38 a1 6e c4 88 98 f5 25 ed 96 e4 eb ca 4c 2d 1e 06 0a 29 4f c0 50 af 63 d2 df cf 88 77 26 a0 27 6e df b2 d9 ce 88 5f 3a 5f db 60 4e 2c 72 5a 98 63 6f 5a e8 c8 3a 16 12 d0 b4 be 03 9f 93 6c e7 ad 38 96 80 a1 5e c1 f8 15 aa e5 95 e7 a9 e4 8c c3 59 69 fb 2a 17 db 19 4a dd ed ca
                                                                                                                                                      Data Ascii: PNGIHDRp\1sBIT|d?IDATx?hdE#rUQ[*s dWJ8PJ/\Zr=,Sx-jYsx[,77$o0~37oSh Dtg>PJ5Tsv@8"`#F9"`#F9IHSKqQMZgDDO$~`GMJ-!#nmOT$ `v6q{kJvP)u5"``ER2k$&JV1zVdHN@fC%IxL$d`%1uIY@Un MZS6:$+ c6IhM):<l.{JXH^D#G0rD#G0rDi&n( c'PBGo@\"4OdgX8 er~Ns9?w-OT-%'/5sI(O!-icsw+'gL^/-1hhDtJDVoq61d1c!}'mQ9C0$<sbwJAD]+^];11l4[A{+^:Mej!$%<'|Vh$%]Cs5Bp9Ss ?fhtF]O<Fvc}rh;X08n%L-)OPcw&'n_:_`N,rZcoZ:l8^Yi*J
                                                                                                                                                      Apr 24, 2024 15:52:27.225927114 CEST298OUTGET /img/banner/bradcam.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:27.447547913 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:27 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 125928
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:51 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e837-1ebe8"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:27 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 61 08 06 00 00 00 91 6a b7 db 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd db 8a 2c cb b2 25 e6 11 99 55 35 6f 6b 6f 24 24 d1 a0 a7 06 d1 0d 02 21 fd 86 84 3e 40 48 df b1 bf aa 1f d4 fa 18 9d 43 0b 6d f4 24 68 d0 8d 66 cf b9 d6 aa ca cc 08 e1 19 99 55 99 91 e1 61 63 98 99 7b 56 cd 69 45 37 f3 ac 5d 1e 51 11 1e c3 cd 86 5d 86 7b 97 fe f6 f7 31 b9 ff 74 29 a5 7c 5b e1 df ae 4b 69 1c 53 72 f9 57 fe 73 d2 e3 94 7e 7f 7c bc c5 db 77 69 4c 63 ea 52 8b 7f c5 d9 f4 99 c6 ab cf d1 a5 71 1c 53 d7 55 f8 f7 66 de 96 df cf 1d 9a 57 37 6c 89 cf f3 c4 3a e3 74 75 82 c0 75 28 2c 0c 0e df 2b 38 f5 5c ee b5 70 2a ae 67 60 1d 62 d6 0f 32 47 d3 e7 9d 7d 47 17 7b 59 b2 bb 2d f1 79 06 af 0f 4e b9 2f 73 b1 70 aa 9b 01 07 fb 29 e2 72 ee 87 b8 d9 00 bc f5 0a 5e 67 fe cf d1 5f 94 f9 81 11 a7 2a c7 d2 12 a7 38 3e 21 43 02 7d e0 65 03 0d f9 7f 1a 9f 67 bc 36 c4 a9 23 2e 71 5e a4 a4 b7 27 78 73 30 ad 8b cf 4d df a7 af 0f d3 fb 1c 19 71 99 18 43 f4 5f 8f 5b 82 48 20 71 c8 ea 83 b4 c4 e7 39 1c 72 f0 17 30 6f 27 f1 69 34 bb 93 19 c2 e3 25 3f 20 71 2b c9 36 ba ee 3a 6c 1d 29 95 e9 e6 3b c4 a9 0b 3e cf a8 c3 71 4a e5 01 16 fd d0 f2 3a 34 9b af 55 bf bf 62 47 ab fd 61 db ca 5a bc ba b8 dc 08 3f b1 92 87 82 f8 cf ab bd 2d d8 53 57 5c ce ad a2 13 4e 21 7e 44 fa 0b 63 7a 6f 82 e1 c2 77 fc 08 f8 84 dd 80 0f 4e b9 04 e0 0c 90 2b cb 12 7e 8d 62 de a3 25 3e cf f9 ca b6 38 7d 35 1f ce eb bc 82 b5 7c bb 25 fd 61 5b e2 54 15 00 19 a7 8b 9e 90 8b 38 48 6b e8 9c 01 23 f9 fb 6a 76 b3 f4 87 15 9f 44 f9 19 38 fb a7 fd 5e b3 eb 14 af 67 bf 84 9c 20 53 be b8 91 1d bd 5a 06 4e fe 82 88 33 a1 f4 d8 d9 bf 99 cd 20 1e 37 a9 eb a3 37 eb fc 16 75 7f ee 73 24 29 16 80 4f 60 53 82 c8 85 3c b3 6b 95 b2 a9 77 02 9b 19 44 68 ed dc e1 0f d1 4e c3 6e e2 f0 3b d8 f0 a9 73 1a 38 c0 ae 96 0d 7e d9 42 4a b2 25 4e 1b 19 7d 6b 11 17 2c 3a 94 93 88 38 ca d4 23 5f 7d b5 c3 3a a4 9b 65 48 c0 a9 5f 72 a1 48 7d 42 30 93 ec 85 92 68 57 49 8a 77 8e 53 10 9f e5 f7 f6 29 3e 70 3d 22 ef 10 a7 26 5c ce 2f 26 c9 33 5b a5 9a f1 a4 89 ff b4 c4 29 40 2e cd b8 6c d0 6c 20 c2 10 78 cf 53 52 d6 fe 01 04 3b ea 8a cf 4a 4d 31 ab fc 5d f6 13 f9 f2 6f 8f 5d ea 7b ae bb 89 2a 1e b9 e3 b2 22 4e 1d f1 89 37 13 48 cd 98 33 3b d3 24 87 56 d9 9e 5e d9 df 2a 0b 4d b8 a9 ed fd 38 fe e3 e0 ef 45 5c ce e3 46 dc 8e ba e3 54 36 3b ac f7 5d 8c 9b 4c 4d 04 aa bc 47 93 17 7b 7b ad 23 82 6d 38 e5 ae c7 d7 e1 cd 53 d1 f8 bc 43 53 4c e3 d9 64 9b 62 ae e2 05 a0 68 5b ad 89 12 cd 9a 36 c7 e7 f9 c1 70 9c da 97 8f a1 79 12 6e d6 3a f9 ff 57 9e c4 ad 5a f4 73 ad 8f 03 f3 50 00 2e 65 7f e2 13 37 15 d3 97 04 3c ee 3e d4 cd bc ab 0d b0 9c 70 7e 17 13 0d 4e 94 ca af 37 12 4d 40 e6 0b 7c 4f bb 61 5b 87 7e b5 c7 a8 80 d3 3b e0 b3 3c 3d 05 3b ea 62 37 4b 71 a2 8f 3d c5 fc 08 e8 27 a8 22 ad 24 b6 5c f0 87 d5 f0 e9 56 0d 26 12 2a 7e 5e 68 3f a4 f4 fb 0e 2a 00 6b fe
                                                                                                                                                      Data Ascii: PNGIHDRajsBIT|d IDATx^,%U5oko$$!>@HCm$hfUac{ViE7]Q]{1t)|[KiSrWs~|wiLcRqSUfW7l:tuu(,+8\p*g`b2G}G{Y-yN/sp)r^g_*8>!C}eg6#.q^'xs0MqC_[H q9r0o'i4%? q+6:l);>qJ:4UbGaZ?-SW\N!~DczowN+~b%>8}5|%a[T8Hk#jvD8^g SZN3 77us$)O`S<kwDhNn;s8~BJ%N}k,:8#_}:eH_rH}B0hWIwS)>p="&\/&3[)@.ll xSR;JM1]o]{*"N7H3;$V^*M8E\FT6;]LMG{{#m8SCSLdbh[6pyn:WZsP.e7<>p~N7M@|Oa[~;<=;b7Kq='"$\V&*~^h?*k
                                                                                                                                                      Apr 24, 2024 15:52:41.380331039 CEST295OUTGET /img/elements/f2.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.601886988 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1957
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-7a5"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 35 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 42 30 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 34 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD05B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD06B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AB0B95211E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD04B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.604389906 CEST295OUTGET /img/elements/f8.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.824724913 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1343
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-53f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 32 34 37 35 38 34 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 32 34 37 35 38 34 37 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:62475849B97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:6247584AB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62475847B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:62475848B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.855911016 CEST295OUTGET /img/elements/g1.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.076286077 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 124531
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-1e673"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 33 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 32 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E893CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E892CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:46.553210020 CEST295OUTGET /img/post/post_6.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.773605108 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17631
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:43 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86b-44df"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 41 43 31 33 30 46 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 41 43 31 33 31 30 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 42 41 43 31 33 30 44 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 42 41 43 31 33 30 45 35 35 43 44 31 31 45 39 42 45 35 36 41 39 45 46 34 33 33 32 32 44 45 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a5 24 24 78 00 00 41 4f 49 44 41 54 78 da 4c bc f9 8f a6 d9 75 1e 76 ef bb 2f df fe d5 57 7b 55 57 57 4f 77 4f 4f cf 4e ce 90 14 49 51 a2 2c 59 94 29 18 96 9c d8 56 16 27 06 f2 43 82 04 fe 0b 02 04 08 90 00 49 10 20 40 f2 4b 62 27 76 12 d8 81 20 d8 26 b4
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:6BAC130F55CD11E9BE56A9EF43322DE0" xmpMM:DocumentID="xmp.did:6BAC131055CD11E9BE56A9EF43322DE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6BAC130D55CD11E9BE56A9EF43322DE0" stRef:documentID="xmp.did:6BAC130E55CD11E9BE56A9EF43322DE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$$xAOIDATxLuv/W{UWWOwOONIQ,Y)V'CI @Kb'v &
                                                                                                                                                      Apr 24, 2024 15:52:46.995151997 CEST296OUTGET /img/post/post_10.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:47.215465069 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:47 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 19266
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:42 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86a-4b42"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:47 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 36 41 46 42 37 41 44 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 36 41 46 42 37 41 45 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 36 41 46 42 37 41 42 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 36 41 46 42 37 41 43 35 35 43 45 31 31 45 39 39 36 39 30 46 36 30 42 38 38 39 46 39 32 35 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 8c 19 ba b5 00 00 47 b2 49 44 41 54 78 da 5c bc 57 8c 65 d9 95 25 76 8f b9 de 3d ff e2 bd b0 19 91 91 b6 d2 56 56 56 56 15 59 f4 a6 35 24 bb d5 dd 33 12 bb d1 18 68 3e 84 fe d2 8f 7e 24 48 80 3e f4 21 48 83 01 f4 25 0c f4 21 69 40 40 c0 48 33 ea 06 47 62
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:16AFB7AD55CE11E99690F60B889F9251" xmpMM:DocumentID="xmp.did:16AFB7AE55CE11E99690F60B889F9251"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16AFB7AB55CE11E99690F60B889F9251" stRef:documentID="xmp.did:16AFB7AC55CE11E99690F60B889F9251"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>GIDATx\We%v=VVVVY5$3h>~$H>!H%!i@@H3Gb
                                                                                                                                                      Apr 24, 2024 15:52:47.894620895 CEST302OUTGET /img/blog/single_blog_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:48.197313070 CEST302OUTGET /img/blog/single_blog_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:48.417905092 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:48 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 452936
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-6e948"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:48 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 46 32 43 32 41 46 35 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 46 32 43 32 41 46 36 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 46 32 43 32 41 46 33 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 46 32 43 32 41 46 34 35 35 34 33 31 31 45 39 39 42 34 35 45 37 30 39 37 36 37 37 45 32 37 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e cd b0 b4 3f 00 06 e5 b8 49 44 41 54 78 da b4 bd 5b 8f 25 59 76 1e b6 6f 11 71 2e 99 59 55 5d dd 33 d3 33 9c 21 29 89 22 45 53 20 6d cb 12 21 5b b0 01 3f d8 00 e1 07 bd e9 c1 ef fe 17 86 9f 0c 18 30 e0 1f 61 18 86 9f 0c c2 80 e0 0b 05 d1 10 29 9b a6
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:4F2C2AF5554311E99B45E7097677E27D" xmpMM:DocumentID="xmp.did:4F2C2AF6554311E99B45E7097677E27D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F2C2AF3554311E99B45E7097677E27D" stRef:documentID="xmp.did:4F2C2AF4554311E99B45E7097677E27D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?IDATx[%Yvoq.YU]33!)"ES m![?0a)
                                                                                                                                                      Apr 24, 2024 15:52:51.186738014 CEST296OUTGET /img/post/preview.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.407011032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 9547
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:45 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86d-254b"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 02 00 00 00 b5 9e 4e 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 35 30 34 35 38 33 46 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 35 30 34 35 38 34 30 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 35 30 34 35 38 33 44 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 35 30 34 35 38 33 45 35 35 44 35 31 31 45 39 42 35 39 36 46 35 37 46 32 43 31 33 46 34 42 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 7c e1 dd f4 00 00 21 bb 49 44 41 54 78 da 4c 7a 49 8c 24 e7 95 5e fc 11 7f ec 11 19 b9 57 56 56 d6 de d5 d5 6b 35 7b e1 de 14 49 51 5c 24 d2 5a 46 a3 d1 48 b2 65 5b 33 82 0f 03 08 30 e0 8b e1 93 61 f8 e0 8b 0f c6 60 60 c3 18 78 91 31 3e d8 92 e1 d1 cc 68 c4
                                                                                                                                                      Data Ascii: PNGIHDR<<N%tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:2504583F55D511E9B596F57F2C13F4BE" xmpMM:DocumentID="xmp.did:2504584055D511E9B596F57F2C13F4BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2504583D55D511E9B596F57F2C13F4BE" stRef:documentID="xmp.did:2504583E55D511E9B596F57F2C13F4BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|!IDATxLzI$^WVVk5{IQ\$ZFHe[30a``x1>h


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      10192.168.2.44975545.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:06.586777925 CEST303OUTGET /img/banner/illustration.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:06.807651043 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:06 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 64234
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:52 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e838-faea"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:06 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b5 00 00 01 ff 08 06 00 00 00 49 8b 25 d6 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec 9d 09 94 5c 55 9d ff 7f f7 6d b5 75 75 77 f5 9e 8d ec 5b 67 27 20 a0 a2 71 19 14 11 47 d4 76 86 d5 b0 d8 23 20 8a 83 e2 82 48 01 86 35 8a fe 19 47 cd 99 19 50 71 19 a3 32 e3 02 02 a2 88 3a 20 90 90 85 84 24 64 ef a4 d3 e9 ee ea bd 6b 7d ef dd ff 79 9d 74 e8 f4 56 af aa 5e bd 7a af ea fb ce f1 e8 b1 ee f2 bb 9f df ad ce a7 6f df 77 2f 23 3c 20 00 02 20 70 1a 01 ce 9a 9a 48 08 85 48 f0 b4 90 d0 56 36 f4 bf 99 d4 4d 42 3c 48 2c 90 20 96 08 10 f3 27 89 25 92 c4 92 3e 62 de 14 b1 94 f1 1f 2f 31 8f 4a 4c 55 89 05 02 44 29 95 98 20 90 90 2d 60 5d 27 dd a8 9b 4c 10 97 24 e2 b2 44 3c 11 27 2e cb c4 e3 32 71 25 46 dc a3 10 8f 2a c4 3d 83 c4 bb 88 c8 e3 21 ee ed 27 de ef 25 ee eb 21 de ed 25 1e 08 10 0f 1e 27 de 56 46 9c 88 b4 8d 1b 8d 76 99 f1 bf f1 80 00 08 80 00 08 14 09 01 56 24 e3 c0 30 40 00 04 26 24 c0 85 f0 1a 12 22 3e 12 13 12 89 92 97 04 95 48 f4 07 88 f5 8b 24 88 51 12 04 89 04 41 24 21 17 01 75 5b 02 0c 61 16 19 69 92 40 5a b7 46 ba 20 90 26 49 a4 25 93 a4 2b 0a 69 53 37 90 16 26 36 24 d5 78 40 00 04 40 00 04 9c 4f 00 52 eb fc 1c 21 42 10 48 43 80 b3 e6 d5 24 25 97 91 e8 1f 24 29 1a 20 29 a0 93 a8 71 12 25 99 24 e0 cb 8d 40 3c 46 9a 40 a4 f9 3d a4 f6 09 a4 f5 f7 93 1a 0a 91 ba 61 03 69 04 e9 cd 0d 2e 6a 83 00 08 80 80 85 04 20 b5 16 c2 44 53 20 90 5f 02 43 db 02 e4 50 88 24 cf 20 49 ba 48 b2 a4 90 a4 e9 24 e6 b7 5f b4 3e 11 01 63 b5 57 4d 90 9a f4 90 aa 69 94 ea ec 24 f5 c9 27 29 89 ad 0d 98 33 20 00 02 20 60 3f 01 48 ad fd cc d1 23 08 a4 25 b0 66 0d 97 66 cd 22 49 10 48 66 fd 24 cb 5e 92 b0 ea 9a 16 9b 63 0a 88 02 69 6a 92 d4 1e 8d 52 c9 24 a5 8c 6d c1 1b 37 32 cd 31 01 22 10 10 00 01 10 28 42 02 90 da 22 4c 2a 86 e4 2e 02 4d 4d 5c f1 7a 49 16 45 92 95 04 49 8a 8f 14 77 8d 00 d1 9a 21 60 ac ea 26 06 29 e9 21 4a 76 0c 49 ae 21 bb 78 59 cd 0c 3b 94 01 01 10 00 01 33 04 20 b5 66 28 a1 0c 08 58 48 c0 90 d8 5a 22 85 f9 c8 93 d2 49 51 14 c2 f7 d0 42 be 6e 69 2a 99 24 4e 7e 4a 79 06 29 49 5d 94 78 18 db 16 dc 92 3a c4 09 02 20 e0 50 02 f8 c7 d4 a1 89 41 58 c5 43 a0 b9 99 cb 52 37 79 3c e5 a4 24 34 52 4a e9 84 81 e2 c9 a2 3d 23 49 c6 28 a9 fa 28 d1 df 4f 89 8d 1b 59 d2 9e 5e d1 0b 08 80 00 08 14 07 01 48 6d 71 e4 11 a3 70 10 81 f0 1a 2e ed 9b 41 1e 25 4e 1e 4f 00 12 eb a0 d4 b8 2a 14 63 bb 02 4f 52 c2 9b a2 f8 43 1b 29 81 93 16 5c 95 3e 04 0b 02 20 50 00 02 90 da 02 40 47 97 c5 46 60 e8 54 02 6f 8d 4c 5e a6 90 07 2b b1 c5 96 5f 67 8c c7 58 c5 95 54 8a ef ec a0 f8 73 cf 31 d5 19 51 21 0a 10 00 01 10 70 0e 01 48 ad 73 72 81 48 5c 44 c0 38 9d a0 b1 96 bc aa 44 5e 32 5e f0 c2 be 58 17 65 cf fd a1 26 25 e3 d8 30 8a 6e d8 40 31 bc 6c e6 fe 7c 62 04 20 00 02 d6 10 80 d4 5a c3 11 ad 94 00 01 63 6f ac 67 90 7c 29 81 bc 38 5e ab 04 12 ee 92 21 6a 71 8a 49 dd 14 7d f8 49 96 70 49 c8 08 13 04 40
                                                                                                                                                      Data Ascii: PNGIHDRI%sBIT|d IDATx^\Umuuw[g' qGv# H5GPq2: $dk}ytV^zow/#< pHHV6MB<H, '%>b/1JLUD) -`]'L$D<'.2q%F*=!'%!%'VFvV$0@&$">H$QA$!u[ai@ZF &I%+iS7&6$x@@OR!BHC$%$) )q%$@<F@=ai.j DS _CP$ IH$_>cWMi$')3 `?H#%ff"IHf$^cijR$m721"(B"L*.MM\zIEIw!`&)!JvI!xY;3 f(XHZ"IQBni*$N~Jy)I]x: PAXCR7y<$4RJ=#I((OY^Hmqp.A%NO*cORC)\> P@GF`ToL^+_gXTs1Q!pHsrH\D8D^2^Xe&%0n@1l|b Zcog|)8^!jqI}IpI@
                                                                                                                                                      Apr 24, 2024 15:52:07.071600914 CEST1289INData Raw: 00 04 f2 42 00 52 9b 17 ac 68 b4 58 08 18 22 ab aa e4 55 52 e4 83 c8 16 4b 56 8b 73 1c 71 81 34 5d a7 e8 19 ff 45 83 b8 de b7 38 73 8c 51 81 00 08 4c 4e 00 52 8b 19 02 02 a3 08 34 35 71 31 18 24 bf 10 23 bf d7 87 db ba 30 41 dc 47 c0 58 bd ed 4c
                                                                                                                                                      Data Ascii: BRhX"URKVsq4]E8sQLNR45q1$#0AGXL NPp_1@ C"#p-!YrKt8Rr'n(@@jK(x8J^Rk{S4i/k1.H-@I0N/XPK%9Jrb?-)A@Quz1
                                                                                                                                                      Apr 24, 2024 15:52:07.071619034 CEST1289INData Raw: 11 08 80 00 08 8c 24 c0 38 a5 1e 7e 64 68 c5 56 07 19 10 00 01 10 c8 85 00 a4 36 17 7a a8 6b 9a c0 75 97 f2 7a 9c 76 60 1a 17 0a 82 40 49 11 50 53 a4 46 e2 14 d9 b8 91 69 25 35 70 0c 16 04 40 c0 52 02 90 5a 4b 71 a2 b1 f1 08 34 37 73 bf a2 52 25
                                                                                                                                                      Data Ascii: $8~dhV6zkuzv`@IPSFi%5p@RZKq47sR%Di{RJ Hm6P'#X@uU"6TBA&*!p<P!S( [l@j%z|:^$*B @D[Ll@j:45q_}B `m
                                                                                                                                                      Apr 24, 2024 15:52:07.291646957 CEST1289INData Raw: 6a 1b c4 74 74 c1 74 43 88 20 00 02 20 00 02 05 21 00 a9 4d 87 1d 16 91 8e 90 0b 3e cf 56 6a 17 56 71 32 e4 74 bc c7 58 b1 dd 1d 61 e3 8a 6d 95 97 e8 8c f2 89 8d f7 70 1f a3 ae 71 8e 39 37 84 76 61 35 a7 e1 15 da d1 fd 1a 52 bc af 7b fc 3e 5d 90
                                                                                                                                                      Data Ascii: jtttC !M>VjVq2tXampq97va5R{>] y$MR>FjZ:0{!Ov+*<mpt MGg#+bfd@6ZNaC<[1-pBR"MmC:B.T*
                                                                                                                                                      Apr 24, 2024 15:52:07.291687965 CEST1289INData Raw: ed 9b 6d 85 ea 09 52 5b 28 f2 e8 17 04 40 00 04 40 00 04 6c 23 e0 5e a9 e5 5c 5c b8 bb d3 ef a9 d4 f4 aa fa fa c4 73 8c a9 f9 a0 c6 f2 d1 28 da b4 97 00 a4 d6 5e de e8 0d 04 40 00 04 40 00 04 0a 40 c0 75 52 bb ba ab ab 82 ab 6a 2d 31 56 21 93 7c
                                                                                                                                                      Data Ascii: mR[(@@l#^\\s(^@@@uRj-1V!|:W<W"nOH@ FY`:,'#o=;l!PoC@ ?p)NwN$R<dsjlSsq
                                                                                                                                                      Apr 24, 2024 15:52:07.291706085 CEST1289INData Raw: a7 eb 36 9f 52 db 93 60 d4 13 4f 17 01 3e 07 01 10 28 66 02 01 85 a8 d6 c7 8b 79 88 a6 c6 a6 ea 44 47 fa f1 cf a6 29 58 25 58 a8 3e c0 c9 27 e5 75 e0 ce 96 5a 22 5a dd d1 71 a6 44 f2 84 5f 12 95 88 27 a3 74 60 fb cc 4a 4b 57 68 87 a9 e3 db 99 d7
                                                                                                                                                      Data Ascii: 6R`O>(fyDG)X%X>'uZ"ZqD_'t`JKWhm\*1<fZ :41b%P4:JjD;#yTiSIT?Keot=g\lvC:,DB!E6-hYUFQjf1nm_
                                                                                                                                                      Apr 24, 2024 15:52:07.291723967 CEST1289INData Raw: 21 95 0b f3 d2 8f 6e e2 12 5c e7 ea 4b 75 95 db 8c 93 11 56 ed dc 39 93 31 56 13 25 3a b8 6b f1 e2 53 fb 5f 57 b7 75 2d 93 44 21 a7 77 7c 86 23 e8 89 a4 f6 ec 5e 54 db 3f 5e 44 d8 7e 90 4b 26 47 d4 bd a1 89 97 a9 1e 0a 2a 8a fd 57 0f 43 6a 2d 4a
                                                                                                                                                      Data Ascii: !n\KuV91V%:kS_Wu-D!w|#^T?^D~K&G*WCj-J"RFzJ'-CdWW|YQuB_'j34Wb NX!B/SrR=HGRM7G9o'\W|UTjseV1d{Aj
                                                                                                                                                      Apr 24, 2024 15:52:07.511681080 CEST1289INData Raw: 4a d5 e6 f2 90 5a 9b 81 a3 3b 10 00 01 10 00 01 10 b0 99 80 9d 52 6b 0c 6d f5 2b af c8 d2 ec d9 f3 49 17 7d e9 86 9a 88 27 fb 84 81 48 39 53 d5 9e 4d cb 96 ed 4b 57 3e 5f 9f 97 9c d4 1a 67 cf 2e 9a 41 55 92 4c a6 7e fb c8 17 78 2b db 85 d4 5a 49
                                                                                                                                                      Data Ascii: JZ;Rkm+I}'H9SMKW>_g.AUL~x+ZIm-C8#3e#XE{|q]?sB+)uLHm&P@@G R{:SJo{xJDj92vIOHmQ@@MRk9s;6I
                                                                                                                                                      Apr 24, 2024 15:52:07.511698961 CEST1289INData Raw: a1 84 32 20 00 02 20 00 02 20 e0 5e 02 99 4a ad 95 db 10 66 fd e9 80 b7 ba 3e d6 68 9c 78 30 c8 d8 9e dd 8b 16 f5 3b 91 a4 23 a5 16 2f 85 65 36 55 20 b5 99 f1 42 69 10 00 01 10 00 01 10 70 1b 81 4c a5 d6 ca d5 da e1 db c3 98 2a f5 6c 5a 36 7f 9f
                                                                                                                                                      Data Ascii: 2 ^Jf>hx0;#/e6U BipL*lZ6S9NjcBKa<+7FjW[I2q)R5rHW\Q$7IX6ZbYTsh3Aj3 6H!>`+TAK$\yt$
                                                                                                                                                      Apr 24, 2024 15:52:07.511754990 CEST1289INData Raw: b5 9c 5d 77 29 d5 79 7d 64 cb c6 e3 6c 00 bb b9 0e a4 d6 cd d9 43 ec 20 00 02 6e 21 00 a9 75 4b a6 0a 13 67 21 a4 d6 18 e9 e0 e0 60 64 fd fa f5 83 c6 8d 5f 9e 96 ce 9a c9 56 5a 7b 22 a9 3d bb 17 d6 44 57 ed dc b9 90 09 82 2f 95 4a 75 6f 5f be 7c
                                                                                                                                                      Data Ascii: ]w)y}dlC n!uKg!`d_VZ{"=DW/Juo_|D*j-Pm&MBVA {($w^ygdrjk<}+-qeJ5U(+kpitUV:Zwy*TN
                                                                                                                                                      Apr 24, 2024 15:52:07.511795998 CEST1289INData Raw: ae 50 47 87 42 b5 b5 c9 9d 8c 25 cd d4 71 43 19 4b a4 b6 b9 99 fb 15 95 c6 fc f9 db 0d 00 8a 21 46 48 6d 31 64 11 63 00 01 10 70 3a 01 48 ad d3 33 54 d8 f8 0a 25 b5 cf be f3 9d 35 bd 35 35 a4 c7 bd fb b6 ac 9a dd 33 11 85 85 bb 3a 82 be 0a a9 da
                                                                                                                                                      Data Ascii: PGB%qCK!FHm1dcp:H3T%5553:#9tw/uH*:AjEHm)e;BjY7zuFxvkTAS}nmOtS%Cj-0H-d!.i}I
                                                                                                                                                      Apr 24, 2024 15:52:09.622915030 CEST296OUTGET /img/candiateds/4.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.843826056 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20317
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:08 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e848-4f5d"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 09 94 64 67 75 26 f8 bd fd c5 be 65 64 46 e4 9e 59 9b aa 4a a5 d2 5e 12 5a 4a a5 15 63 63 ec b1 e9 06 0f dd 86 76 bb c1 9e b1 b1 dd 9e 63 9f f1 2c cc 4c bb db 34 98 06 d3 18 83 0d 08 04 58 20 40 12 9b 90 4a 45 aa aa b4 ab 44 95 6a 51 ed 4b ee 4b 64 66 64 64 6c 2f e2 6d 73 ee 7d 11 91 91 91 91 a5 12 08 4c c7 39 52 65 46 46 bc 78 f1 df ff de fb dd ef 2e bf 80 ff c1 1e ee f3 cf fb 66 4d 73 a3 63 89 1b 05 c1 dd e8 3a ee 46 17 ee 90 63 99 51 51 92 83 00 82 ae 80 a0 00 21 e6 ba 2e 20 20 2b 42 2c 00 28 40 40 01 ae bb e4 00 17 25 51 3c e7 ba c2 39 51 76 ce 75 29 ca 39 e1 6d 6f 2b ff 8f b4 14 c2 2f fb cd ce 8d bc 9c 72 50 de 6d bb b8 13 2e ee 10 80 ab 1d c7 11 5c c7 86 20 08 70 6c 1b a5 42 01 b9 a5 2c 4a d5 0a 1c c7 42 40 d7 a1 48 2a 12 9d 5d 90 55 0d 10 04 7e 2d 3d e8 ff 2e fd 4c 42 a5 df bd e7 e9 b7 63 10 70 50 04 0e 40 16 46 d2 77 de 99 f9 65 5e 9b 5f 3a c1 65 0e 1e dc 5c b5 9c 3b 04 17 77 90 a0 00 0c 93 e6 d4 d6 1d e5 42 1e 99 f9 39 9c 3c 7b 0a e3 73 53 28 55 2a 98 9d cf c0 86 03 59 92 21 49 02 44 51 86 ae aa 08 07 43 10 05 20 12 0c a1 27 d5 8b be 54 2f fa 7b 07 21 88 62 43 90 de b5 3d 41 92 28 eb 02 76 81 33 02 dc 03 82 20 1c 84 a0 1e 48 ef b9 f5 d2 2f 93 20 7f 69 04 47 26 70 ba 6c ff 36 e0 fc 7b 00 77 b6 2e 92 63 59 28 95 4a 78 e1 a5 83 d8 f7 f2 73 30 1c 0b 15 07 90 15 11 70 5c 54 4d 0b 91 70 10 b6 ed 40 14 25 16 42 d9 a8 80 34 d3 a7 6b 70 6c 07 b1 70 08 bb b6 ed c4 f5 57 5f 87 78 34 d1 10 20 09 b2 dd 83 84 48 82 75 5d f7 80 00 f1 1f d3 e9 c4 37 85 ed db ab bf 0c 02 fc 17 17 dc dc c8 73 d7 9a ae f5 fb 82 eb fe cf 80 10 69 b7 28 b4 f8 f9 a5 25 3c fa c3 c7 f0 f2 e9 e3 30 5d 17 c9 44 0c 79 a3 82 c5 5c 1e 9a 2c 22 12 0a 41 94 04 14 ca 55 04 7c 2a 8c 8a 09 d3 76 11 0e fa 91 2b 94 a0 c8 12 54 45 41 6e b9 88 54 34 84 bb af bd 11 6f bb e9 76 f8 02 01 08 a2 d4 d0 b4 c6 e7 b3 7f f4 04 57 d7 42 c0 5d 00 f0 15 41 11 ff 29 7d e7 9d af ff 4b 0a f0 5f 4c 70 33 fb f7 0f b9 b6 f0 bf b9 c0 07 e0 ba fa 7a 8b e0 3a 0e 8a f9 65 7c e9 e1 2f e3 e2 f4 38 72 15 03 3e dd 07 49 91 d8 63 c9 92 08 c7 b5 51 a9 da 08 85 03 08 06 fd 28 1b 26 64 51 80 24 02 d5 aa 05 a3 52 85 28 c9 10 05 11 f9 62 11 95 4a 15 89 70 00 bb b6 6c c7 db 6e b8 15 9d 5d 3d 90 64 e5 8a e5 e0 02 06 5c f7 8b 92 22 7c 3c b5 7b f7 c5 2b 7e e3 5b f8 c2 5f b8 e0 66 f6 3f bf c3 b1 cc bf 14 04 fc 6b d7 05 ad 3e ef 68 46 80 2d 0f d7 75 90 5d 98 c7 81 e7 f7 e3 e9 57 9e 83 ed ba c8 16 cb 6c e2 52 5d 09 40 10 d9 a7 55 aa 16 7c 9a 8a 40 40 c7 cc fc 12 74 4d 83 ae 29 c8 e7 0b 88 46 c3 d0 35 15 15 a3 02 d1 71 60 bb 40 2e 5f 82 df a7 03 8e 85 e1 64 0a bb ae be 11 db b6 ed 84 aa af dd 3f ab ee ad a6 85 1e 9a 61 bf 6b bb ae fb b0 a4 88 1f 4d ed de 7d ec 2d 94 cb 1b 5e ea 17 26 b8 e5 97 5e 4a 14 8a c6 47 e1 e2 df 91 a4 18 dd 35 21 bb ba 49 6a 08 d0 75 71
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^dgu&edFYJ^ZJccvc,L4X @JEDjQKKdfddl/ms}L9ReFFx.fMsc:FcQQ!. +B,(@@%Q<9Qvu)9mo+/rPm.\ plB,JB@H*]U~-=.LBcpP@Fwe^_:e\;wB9<{sS(U*Y!IDQC 'T/{!bC=A(v3 H/ iG&pl6{w.cY(Jxs0p\TMp@%B4kplpW_x4 Hu]7si(%<0]Dy\,"AU|*v+TEAnT4ovWB]A)}K_Lp3z:e|/8r>IcQ(&dQ$R(bJpln]=d\"|<{+~[_f?k>hF-u]WlR]@U|@@tM)F5q`@._d?akM}-^&^JG5!Ijuq
                                                                                                                                                      Apr 24, 2024 15:52:10.094105005 CEST296OUTGET /img/candiateds/5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:10.321357965 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:10 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 21188
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:08 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e848-52c4"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:10 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 79 8c 6b 69 76 1f f6 bb fb 25 2f f7 b5 f6 57 6f 7f fd 5e af d3 ea e9 9e d1 f4 48 6d 8d 3c 8e 15 49 0e 12 23 92 8d 40 b2 91 20 d6 5f 92 81 04 31 10 20 b1 03 04 88 00 03 96 ff 8a 83 24 d6 28 ab 9d 00 81 c6 81 65 09 92 3c 5b 47 ea 9e 9e ad 67 7a 7b fb ab 8d 64 71 27 2f ef be 05 e7 5c 92 c5 aa 57 af 97 d1 58 1a b3 51 e8 57 ac cb 4b f2 3b df d9 7e e7 77 ce 27 e0 df b2 c7 41 92 64 70 3c ba 82 38 be 82 24 ba 82 04 57 12 41 b8 88 04 a5 44 40 4e 00 fd 08 39 08 28 f3 57 4b 30 82 80 59 02 cc 04 d0 ff 93 b1 00 e1 a1 28 e0 9e 20 0a f7 c4 44 bc d7 6c 96 ef 09 82 e0 fc db b4 14 c2 8f fb 87 ed 76 bb 6b 6e 80 9f 8a 93 e4 f3 02 f0 aa 20 08 4f 03 78 e2 e7 16 84 93 3f 25 49 c2 5f 6f f5 b9 c5 f7 3d f3 5c 02 24 3f 48 20 7c 43 80 f0 75 29 a7 7e 65 3d 9f ef fd 38 af cd 8f 9d e0 0e 0f 7b d7 12 21 79 35 11 f0 6a 12 25 af 42 c0 a5 d5 05 3c 4f 08 4f 5a 60 fe 72 2b 82 fc 38 f7 59 de 3f 49 ee 40 10 be 2e 0a e2 37 10 e3 eb eb eb e5 47 3f 4e 82 fc b1 11 1c 99 c0 f8 a8 fb 1f 20 c1 7f 0c 01 9f 7f a2 30 9e 20 08 b6 8a 49 92 aa a2 20 2c ff 7f f6 79 fe f3 27 15 68 82 af 0b a2 f0 3f ae 37 ca ff 97 20 08 fe 8f 83 00 ff c2 05 77 78 d8 7d 3e 44 f2 9f 20 c1 df 14 04 14 3f 4c 60 1f 66 fa 96 7f 83 b0 54 b2 c5 73 f4 7f 16 aa 28 d2 5f 21 88 74 cd e3 5f 7d 21 d0 27 be 4f 82 81 20 e0 7f 11 14 fc 4f eb d5 ea 7b 7f 91 02 fc 0b 13 5c a7 33 be e8 c7 c1 7f 8e 38 fe 5b 09 a0 9f 5d 84 b3 0b bb ba 98 27 42 4a b5 8c 22 10 16 8c 20 ae f8 b4 04 49 9c 20 4e 62 16 12 eb e0 5c 58 f4 a5 f9 fe 22 ff eb e3 f8 c0 53 1f 2f 49 12 57 10 f1 4f 25 4d fe 87 6b a5 d2 c3 bf 08 01 fe b9 0b ee a0 33 7c 26 89 82 bf 97 24 f8 0f 05 41 90 16 e6 2d 0d 23 1e 7f d0 02 2f 04 b5 1a 58 d0 73 71 18 a6 4f b1 0c 44 b0 08 e3 54 50 71 1c 23 8e 23 fe b3 ef 79 08 43 1f 88 63 fe 9d 64 2d 4a 12 54 5d 87 a2 68 90 15 25 d5 c6 33 5a f8 51 fe 54 10 04 7a 83 7f 26 26 f8 cd b5 b5 ca 0f fe 3c 05 f8 e7 26 b8 c3 c3 69 35 16 dc df 04 f0 b7 79 a9 69 f5 3e c2 5f 9d 1b 4c 24 09 a2 30 80 ef 39 88 c2 10 71 14 f2 ad 90 c4 f0 1c 17 b3 e9 08 41 10 f0 bd 15 55 47 e0 ce e0 9a 63 20 f6 11 78 0e 42 df 43 2c 28 80 28 22 93 2f a1 50 69 a0 da dc 42 be 58 82 ac aa 10 44 69 b1 17 3e f4 f3 ad fa 4a 81 f6 82 20 fc cf ba 9c fc 67 95 4a 65 f2 e7 21 c0 3f 17 c1 ed 1f 76 7f 15 42 f2 0f 01 a1 fa 71 be d4 79 66 91 a4 43 1f d6 b5 4d b8 8e c5 c2 73 27 03 4c fb 2d d8 d3 31 0b 92 34 cb f7 5c 88 b2 0a d7 b1 01 41 82 88 08 b2 08 c8 b2 84 38 22 8d 13 10 26 09 fc 30 02 dd 31 9b cb 23 5f ae a3 b1 7d 15 8d ad 8b 30 0a 65 88 d2 e3 da 77 ae 35 38 13 e4 08 48 da 10 a4 5f 5f 6f 94 fe ef 8f f3 3d ff 2c d7 fc 1b 15 dc 78 3c 2e 4f 2d ef 9f 02 c2 5f fb 24 1f f2 94 0f 5b bc 90 34 ca 9a c0 b1 67 a4 5c 18 1e dc c6 a0 b5 07 db 9a 91 8b 83 c4 ee 2d 81 63 59 08 c2 00 71 9c c0 23 41 fa 01 2b b6 a6 69 d0 14 09 aa 2c 43 56 15 f8
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^ykiv%/Wo^Hm<I#@ _1 $(e<[Ggz{dq'/\WXQWK;~w'Adp<8$WAD@N9(WK0Y( Dlvkn Ox?%I_o=\$?H |Cu)~e=8{!y5j%B<OOZ`r+8Y?I@.7G?N 0 I ,y'h?7 wx}>D ?L`fTs(_!t_}!'O O{\38[]'BJ" I Nb\X"S/IWO%Mk3|&$A-#/XsqODTPq##yCcd-JT]h%3ZQTz&&<&i5yi>_L$09qAUGc xBC,(("/PiBXDi>J gJe!?vBqyfCMs'L-14\A8"&01#_}0ew58H__o=,x<.O-_$[4g\-cYq#A+i,CV
                                                                                                                                                      Apr 24, 2024 15:52:10.470628023 CEST301OUTGET /img/testmonial/author.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:10.690815926 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:10 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 90009
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:58 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e87a-15f99"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:10 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e4 00 00 00 e4 08 06 00 00 00 88 57 88 8d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec bd 07 b8 24 67 75 26 fc 7e 55 d5 55 d5 39 dc 7c 67 ee e4 d1 68 46 1a a1 84 40 08 90 88 5e 0c 26 78 0d c2 08 4c b4 31 38 00 3f 0e 3f bb 5e 03 de f5 fe 38 91 6c 58 07 8c c1 e2 c1 18 07 6c 16 8c 31 20 04 02 21 90 85 40 20 69 34 a3 d1 68 f2 dc dc b9 bb e2 f7 3f e7 7c 55 dd d5 7d fb de 19 09 01 12 d2 e5 11 73 43 75 75 75 d5 f7 7e e7 9c f7 bc e7 1c 81 c7 be 1e 56 77 a0 db ed ee 74 03 ec d5 24 f6 00 98 90 02 39 29 45 56 48 99 93 02 fc 6f 08 99 15 10 59 11 ff 4d a0 24 a5 04 20 aa 40 d8 02 44 53 42 b6 04 fd 2b c3 96 10 a2 05 29 9a 52 c8 96 90 68 02 58 94 52 3b 20 2d 1c 28 d9 f6 e1 87 d5 0d 78 94 5f 8c 78 94 7f fe 1f cb c7 97 52 a6 5b 2d 77 b7 94 c1 5e 40 9c 0f 81 f3 a5 94 7b 85 d0 ce 03 90 26 70 09 21 f8 3f fa 52 60 03 ff 1c 7f 7f b6 0b 7f 00 af e9 48 c8 7b 00 71 00 c0 dd 12 f2 80 21 f4 bb b3 59 f3 a0 10 c2 39 db fb 3c f6 f7 87 f6 0e 3c 06 c8 87 f6 7e 8e 3c 5b ab e5 5e e2 fb fe d5 42 c3 d5 52 8a 8b 35 4d 6c 4b 02 26 7e 51 12 80 f1 f7 1b 5d 5e 0c dc 51 c7 d0 df d8 66 ae 73 82 f5 80 9d fc bd 94 38 0c 81 3b 84 c4 57 74 dd b8 31 97 33 bf fb 23 b8 5d 8f ea b7 78 0c 90 0f f1 e3 97 52 8a 76 db bb d8 97 e1 35 42 86 57 03 78 2a 20 ca b1 85 63 8b 17 bd 67 f2 e6 27 01 98 04 d2 b9 00 33 0c c3 9e 35 1d b0 aa 89 13 f5 c0 4b bf 8b 2c 2e a1 95 be a5 eb 48 5e 13 83 32 b2 ce fc b7 e8 78 09 b9 22 84 f6 55 11 e2 46 e8 da 8d d9 6c ea 7b 42 88 f0 21 be 85 8f ea d3 3d 06 c8 1f f0 f1 4b 29 b5 76 b5 fd 38 5f 13 d7 08 80 01 28 84 02 a0 14 ca cd 4c 7e 09 06 09 fd 21 02 06 7d 1f 01 87 8f 0d 23 30 44 2f 1b 76 5b 47 5a c3 20 84 d0 34 75 ca e8 75 3d 0b 1c a3 2e fe 1b 9d ff 6c ee 6f 12 a1 23 de 30 06 b7 94 72 05 42 3c 06 d0 1f 70 0d 0d ac 8f 87 f0 5c 8f aa 53 35 1a ce 85 32 08 5e 25 a5 7c 19 34 31 43 0e 22 c7 7d ec 26 8a 1e 30 78 f1 d3 6f 47 6d 7d d1 f1 c3 37 2e 06 a1 fa 97 4d 1a 00 8d 2d d5 20 c0 15 92 83 20 e8 03 32 e1 a6 d2 f1 04 53 06 a7 a6 fe e5 0d 21 61 f5 92 e0 ec 81 bf f7 b6 d1 e6 10 5b d4 f5 dc df 9e c5 97 a7 42 29 fe 4e 08 f1 91 7c de fa fe a3 6a 41 3c 44 1f f6 31 0b f9 00 6e 64 b3 d9 9c f6 7d bc 02 52 bc 5c 08 5c 34 e0 ec c5 60 14 02 21 01 28 e1 f2 25 dd d5 e1 ef 07 76 c7 88 b4 89 09 9d 64 3c 17 83 53 79 93 f1 63 53 60 0d bc 10 9a a6 81 37 05 4d eb 9d 92 e1 2a e9 88 d8 21 8d 7e 8e 80 3d e0 a6 d2 6b 23 eb cd f1 e7 d0 ca 50 5b 4d c2 dd dd d8 72 d2 81 77 08 4d fb 18 60 5d 9f cb 89 33 0f e0 36 3f aa 0f 7d 0c 90 67 79 fc 52 ca 7c b5 de 7a 91 80 78 39 20 9e c1 a6 2a b6 08 b1 b5 89 cc 4e 6c 21 09 8c a3 98 d2 41 cb b7 f6 8d d7 8b 17 15 bb 4a a1 9a 7a 5c 0c 32 76 87 95 e5 24 0b 49 ae 6e c8 40 03 74 02 67 bc 21 c4 cc 6c d2 1a c7 31 61 22 7e 4c 2e 84 3e 7c 15 00 63 76 77 38 ce ed c5 a2 f1 fd 18 cd 02 87 32 94 5f 12 ba fe b1 6c 36 f5 29 21 44 e3 51 8d b8 b3 7c f8 c7 00 39 7a a7 37 56 57 db cf d1 20 5f 0e 5d 7b be 94
                                                                                                                                                      Data Ascii: PNGIHDRWsBIT|d IDATx^$gu&~UU9|ghF@^&xL18??^8lXl1 !@ i4h?|U}sCuuu~Vwt$9)EVHoYM$ @DSB+)RhXR; -(x_xR[-w^@{&p!?R`H{q!Y9<<~<[^BR5MlK&~Q]^Qfs8;Wt13#]xRv5BWx* cg'35K,.H^2x"UFl{B!=K)v8_(L~!}#0D/v[GZ 4uu=.lo#0rB<p\S52^%|41C"}&0xoGm}7.M- 2S!a[B)N|jA<D1nd}R\\4`!(%vd<SycS`7M*!~=k#P[MrwM`]36?}gyR|zx9 *Nl!AJz\2v$In@tg!l1a"~L.>|cvw82_l6)!DQ|9z7VW _]{
                                                                                                                                                      Apr 24, 2024 15:52:41.384015083 CEST295OUTGET /img/elements/f4.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.604120970 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1559
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:24 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e858-617"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 44 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 45 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 38 41 37 44 44 30 42 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 38 41 37 44 44 30 43 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:28A7DD0DB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:28A7DD0EB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28A7DD0BB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:28A7DD0CB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.607779980 CEST295OUTGET /img/elements/f6.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.827872038 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1427
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:25 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e859-593"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 41 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 42 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 38 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 39 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FAB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:4C9512FBB97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512F8B97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512F9B97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.936288118 CEST295OUTGET /img/elements/g6.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.156595945 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 74445
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:28 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85c-122cd"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 32 43 34 30 46 44 44 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 32 43 34 30 46 44 43 43 44 30 32 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:E2C40FDDCD0211E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:E2C40FDCCD0211E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:42.601308107 CEST306OUTGET /img/elements/primary-check.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.822917938 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1661
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-67d"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 37 37 32 41 33 37 34 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 37 37 32 41 33 37 33 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 34 34 33 39 65 35 61 2d 63 66 66 66 2d 34 62 30 64 2d 61 66 65 33 2d 64 30 62 34 64 38 63 36 66 61 35 66 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 34 30 37 32 35 31 31 2d 31 30 61 64 2d 31 31 37 62 2d 39 62 62 33 2d 63 64 32 66 33 38 30 66 65 36 33 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:0772A374CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:0772A373CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:42.835012913 CEST306OUTGET /img/elements/primary-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:43.055289984 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:42 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1284
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:30 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85e-504"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:42 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 46 41 42 41 32 42 31 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 46 41 42 41 32 42 30 43 44 43 45 31 31 45 37 42 39 42 46 39 30 42 34 36 41 36 32 35 46 46 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 34 34 33 39 65 35 61 2d 63 66 66 66 2d 34 62 30 64 2d 61 66 65 33 2d 64 30 62 34 64 38 63 36 66 61 35 66 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 34 30 37 32 35 31 31 2d 31 30 61 64 2d 31 31 37 62 2d 39 62 62 33 2d 63 64 32 66 33 38 30 66 65 36 33 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:DFABA2B1CDCE11E7B9BF90B46A625FF5" xmpMM:InstanceID="xmp.iid:DFABA2B0CDCE11E7B9BF90B46A625FF5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e4439e5a-cfff-4b0d-afe3-d0b4d8c6fa5f" stRef:documentID="adobe:docid:photoshop:94072511-10ad-117b-9bb3-cd2f380fe631"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                      Apr 24, 2024 15:52:43.059201002 CEST307OUTGET /img/elements/disabled-radio.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:43.280371904 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:43 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1173
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-495"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:43 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 2a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 36 38 32 33 36 42 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 36 38 32 33 36 43 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 32 36 38 32 33 36 39 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 44 32 36 38 32 33 36 41 42 41 33 44 31 31 45 37 39 41 43 46 39 34 42 37 39 34 41 44 38 33 36 30 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 65 55 5b 48 00 00 01 01 49 44 41 54 78 da ac 93 bf 0e 01 41 10 c6 d7 5d e2 4f e2 25 28 91 f0 0c a2 20 3c 06 85 52 71 a5 4a e5 0a 2a 85 f0 1a 12 85 78 06 92 0b 9d f0 14 ec 25 9c 6f 2e 23 59 9b 89 38 f1 25 bf dc 66 76 66 76 76 6e 27 a5 75 a4 2c 95 40
                                                                                                                                                      Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<*iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:D268236BBA3D11E79ACF94B794AD8360" xmpMM:DocumentID="xmp.did:D268236CBA3D11E79ACF94B794AD8360"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2682369BA3D11E79ACF94B794AD8360" stRef:documentID="xmp.did:D268236ABA3D11E79ACF94B794AD8360"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>eU[HIDATxA]O%( <RqJ*x%o.#Y8%fvfvvn'u,@
                                                                                                                                                      Apr 24, 2024 15:52:46.779400110 CEST295OUTGET /img/post/post_8.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.999677896 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 16499
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:44 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86c-4073"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 02 00 00 00 b7 ca d6 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 33 34 41 42 39 36 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 33 34 41 42 39 37 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 33 34 41 42 39 34 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 33 34 41 42 39 35 35 35 43 44 31 31 45 39 42 36 35 39 46 45 34 38 32 30 46 37 43 37 31 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e a8 b0 03 46 00 00 3c e3 49 44 41 54 78 da 94 bc 69 8c 64 59 76 1e f6 ee db b7 d8 23 72 cf ac cc 5a bb b6 5e aa a7 b7 99 9e 9e 19 91 1a 81 a0 16 82 16 28 1a 84 2d 93 22 44 0b b6 09 6b 31 29 53 36 e5 1d 06 64 41 86 20 40 b0 01 ff 30 04 19 fe 61 c8 10 24 6a
                                                                                                                                                      Data Ascii: PNGIHDRZZUtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B134AB9655CD11E9B659FE4820F7C71C" xmpMM:DocumentID="xmp.did:B134AB9755CD11E9B659FE4820F7C71C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B134AB9455CD11E9B659FE4820F7C71C" stRef:documentID="xmp.did:B134AB9555CD11E9B659FE4820F7C71C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F<IDATxidYv#rZ^(-"Dk1)S6dA @0a$j
                                                                                                                                                      Apr 24, 2024 15:52:47.240710020 CEST302OUTGET /img/blog/single_blog_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:47.461108923 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:47 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 382831
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:31:59 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e83f-5d76f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:47 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 38 30 38 36 34 42 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 35 38 30 38 36 34 43 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 38 30 38 36 34 39 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 35 38 30 38 36 34 41 35 35 34 33 31 31 45 39 41 39 30 46 42 46 41 32 33 38 44 33 33 37 43 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 6f bf 8e b7 00 05 d3 df 49 44 41 54 78 da ac bd e9 92 24 c9 91 26 66 6a e6 11 99 59 55 7d 60 80 c1 2e 77 29 c2 fd c1 7f 7c 31 3e 08 1f 83 0f c6 3f 14 a1 f0 d8 e1 ec 00 d3 03 74 57 55 66 84 bb 29 dd f4 56 73 8f ac ea e5 16 80 46 75 1e 11 1e ee 66 6a
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:3580864B554311E9A90FBFA238D337CC" xmpMM:DocumentID="xmp.did:3580864C554311E9A90FBFA238D337CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35808649554311E9A90FBFA238D337CC" stRef:documentID="xmp.did:3580864A554311E9A90FBFA238D337CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>oIDATx$&fjYU}`.w)|1>?tWUf)VsFufj
                                                                                                                                                      Apr 24, 2024 15:52:51.226246119 CEST301OUTGET /img/comment/comment_3.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.446330070 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 11401
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:19 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e853-2c89"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 43 43 36 39 44 35 44 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 43 43 36 39 44 35 45 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 43 43 36 39 44 35 42 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 43 43 36 39 44 35 43 35 35 44 36 31 31 45 39 42 38 37 32 42 36 43 31 44 39 35 42 45 43 36 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e b3 e6 3f 3d 00 00 28 f9 49 44 41 54 78 da 84 7c 79 8c 24 f7 75 de f7 ab be ef 9e ee b9 8f 3d b8 3b bb 5c 92 cb 48 24 45 5d 94 60 05 b6 2c 33 50 24 47 76 6c 20 48 02 04 72 fe 91 8c 44 91 0c db 09 90 bf 02 38 09 8c 20 81 6d 20 30 a4 18 36 62 23 86 c4 e8 22
                                                                                                                                                      Data Ascii: PNGIHDRFFq.tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1CC69D5D55D611E9B872B6C1D95BEC6F" xmpMM:DocumentID="xmp.did:1CC69D5E55D611E9B872B6C1D95BEC6F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1CC69D5B55D611E9B872B6C1D95BEC6F" stRef:documentID="xmp.did:1CC69D5C55D611E9B872B6C1D95BEC6F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?=(IDATx|y$u=;\H$E]`,3P$Gvl HrD8 m 06b#"


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      11192.168.2.44975745.8.146.178802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 24, 2024 15:52:07.031492949 CEST294OUTGET /img/svg_icon/4.svg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:07.251703024 CEST1189INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:07 GMT
                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:54 GMT
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: W/"6625e876-946"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:07 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 33 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4d 6f db 38 10 bd 2f b0 ff 81 60 2f 0d 20 52 1c 7e 33 b0 16 68 2f dd cb 02 7b e9 65 2f 85 1a cb 96 5a c7 0a 64 45 4e ff 7d 47 22 95 38 8e 9c 4d 81 c2 80 66 38 1e cd e3 7b 9c a1 bd 3a 0c 5b f2 70 bb db 1f 0a 5a f7 fd dd 75 9e 1f 8f 47 7e 54 bc ed b6 b9 14 42 e4 98 41 63 ca f5 c3 ae d9 7f 5f 4a 84 10 42 3e 7d 4b c9 b1 59 f7 75 41 2d 70 05 9a 92 ba 6a b6 75 5f 50 ed b9 54 9e 92 a1 a9 8e 1f db 87 82 0a 22 48 4c 22 e9 bb bf fe fc 83 90 d5 ba da 1c 26 0f 7d ac 58 95 dd a7 ae 5c 37 d5 be 27 cd ba a0 31 c4 b6 29 86 5b 03 ac c5 7d b0 94 fc 40 97 09 2e 45 c0 b0 9c fc 00 06 e3 e8 2b 2e 14 50 32 bf f7 79 df f4 c8 b9 fd fa ad ba e9 3f b6 f7 fb 75 b3 df e2 be 68 82 46 f0 43 df de 91 76 b3 39 54 b8 7d 41 c9 b8 66 37 ed ae ed 0a fa 4e 7e bd d1 1b 45 f3 4b e9 dc 9c bd 20 44 59 55 d5 c5 17 e0 45 7a 30 eb f2 31 7d 95 3f 97 e2 ed 02 31 19 25 02 6e 20 24 89 50 75 29 9f 24 72 7e 96 08 34 9e d8 74 8e d7 75 57 6d 70 1f e7 72 e7 bf 80 ac 66 64 ed e5 23 b2 34 2e 21 4b 0e 12 22 b2 e1 e0 c3 6f 44 d6 a9 2d 22 ea 74 18 23 64 42 8b eb df 85 65 e6 16 14 da 47 3c 24 a9 21 22 22 94 70 33 aa 06 ff 26 dc 55 fe 38 03 ab 6d c4 6c b7 2d 25 7d 57 ee 0f 9b b6 bb 2d e8 e4 ee ca be 7a cf 40 e3 11 fa 40 98 f6 9e 6b a7 ae e6 16 4e ef 7e ea da fb bb 2f a8 ee ba ec 4b b6 2f 6f ab 14 23 e1 42 c9 b9 a2 0e 96 ab 70 75 32 12 77 65 5f 4f 45 ff 45 e7 4b 70 cf 8a 8e 31 32 c5 0a fa 0f e0 4c 3b 0f 99 11 8a 07 63 4a 70 5c 5a c8 92 11 f8 79 5c 44 33 68 9c 55 f5 37 18 bc 0b 16 d3 59 5c 44 33 b0 31 dd fc f7 bf a2 24 fc 2b 4a 36 cd 6e 57 d0 fb 6e f7 fe 5c f6 ab 93 31 db ce de 19 55 bf 40 d5 27 aa 16 cf 3e 20 55 eb b8 96 a1 04 c9 8d 94 59 32 22 ee 7e 5c 28 36 19 18 98 e2 c6 da 9a 19 6e 8d 5c ca 67 cf 62 c3 98 7e 99 ab e5 c6 49 c2 94 e0 0e fc ab 44 99 3c a1 7a 46 30 2c 10 0c 91 a0 44 0d 85 47 7e 12 27 39 94 9e 5b e7 b2 f8 8c 27 33 fa 36 3e 07 1c 6b ed a0 46 d5 c1 7e 18 43 26 8b cf 78 e6 52 38 2c 84 82 41 18 c6 cc 8b ac a4 45 51 c3 db 68 a9 13 5a a7 4d 0f 62 a1 eb c7 e0 72 db 5b cf 95 30 e4 7c 8e 5e 68 05 42 bc 14 2b 06 47 b5 b0 41 bd 0c 59 2a f3 41 2a ec 0a 9d 25 93 da 21 68 ae 33 03 c0 c3 60 b9 b5 a1 c6 db 19 ca 31 47 a9 2c 99 24 98 44 25 35 03 cf 8d d6 35 de 99 a0 63 1e 64 c9 c4 8e 99 f2 54 96 f2 1c 0f da 47 e8 58 4f aa 04 2d 25 6e 2b d3 01 af 5c 2d 07 36 a1 5f 1e a3 71 9f 42 9f dc 2d af 1d 83 7e 3a 86 05 cd 60 49 33 98 35 0b f1 b6 40 45 94 4d 42 b8 2c 99 44 10 7f d8 b5 1c 09 2a ef 6a d4 15 6f 00 83 22 44 93 c4 7a 5e e7 15 5e 76 54 0b 79 85 80 33 68 5f e7 65 5e 5e 10 d1 ae c6 3f 47 68 7f 02 16 a8 e8 1e 46 09 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 34dVMo8/`/ R~3h/{e/ZdEN}G"8Mf8{:[pZuG~TBAc_JB>}KYuA-pju_PT"HL"&}X\7'1)[}@.E+.P2y?uhFCv9T}Af7N~EK DYUEz01}?1%n $Pu)$r~4tuWmprfd#4.!K"oD-"t#dBeG<$!""p3&U8ml-%}W-z@@kN~/K/o#Bpu2we_OEEKp12L;cJp\Zy\D3hU7Y\D31$+J6nWn\1U@'> UY2"~\(6n\gb~ID<zF0,DG~'9['36>kF~C&xR8,AEQhZMbr[0|^hB+GAY*A*%!h3`1G,$D%55cdTGXO-%n+\-6_qB-~:`I35@EMB,D*jo"Dz^^vTy3h_e^^?GhF0
                                                                                                                                                      Apr 24, 2024 15:52:09.617228031 CEST296OUTGET /img/candiateds/2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:09.837035894 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 20928
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:07 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e847-51c0"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:09 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 07 74 24 d7 79 26 fa 55 55 87 ea 1c d1 01 39 0d 66 06 33 98 04 ce 0c 87 61 86 94 28 8b a4 02 29 c9 96 15 2c 07 ad fd 64 fb 1d 5b f2 b3 7d d6 f6 ae d7 61 e5 b5 f5 8e 77 2d 3d 1f 07 ad 6c 53 5a 69 65 c9 b2 95 28 8a 99 1a 8a 14 c9 c9 11 03 cc 20 34 32 d0 01 1d d0 39 55 bd f3 df aa ea ae 6e 00 0c 12 6d 6b fb 70 08 a0 bb aa ba ea 7e f7 4f df ff ff f7 72 f8 3f ec b5 b4 24 5b 80 e8 70 bd 2e 0d 4b 92 3c 0c 4e 1e 06 30 00 59 76 73 1c 6f 97 64 d9 ce 71 b0 03 9c 87 e3 00 59 46 0a 32 97 e3 78 39 27 cb 72 8e 03 97 06 b8 88 cc 71 33 bc 20 cf 08 e0 67 80 e0 4c 4f 0f 57 fc 3f 69 28 b8 1f f7 9b 8d 44 62 21 a0 7a 4a 96 71 12 90 ef 06 c7 ed 07 c0 b1 ff 20 ab ff 57 9e 42 79 47 79 29 9f 34 df 23 10 b5 cf e9 18 9e 3e e3 38 76 3c e1 0b 19 d7 c0 e3 05 4e c6 f7 4d 26 fb f7 c2 61 47 fc c7 79 6c 7e ec 80 9b 5d 5e 1e e1 6a dc dd 90 b8 bb 25 4e ba 9b 07 06 95 21 d7 5e 32 20 f3 00 a7 40 44 80 d0 e8 ab 7f b1 3f 18 68 9c 0c 59 e6 94 cf 1b 50 12 5c b2 72 92 0c f0 ca 8f 06 dc 9c fa 3d ec 7c 49 be c5 f3 dc f7 01 f9 05 93 09 df 0f 87 c3 f3 3f 4e 40 fe d8 00 47 2a b0 2a ad fd 24 24 f9 17 01 9c 6c 88 0e bb 43 55 2e 54 99 d1 fe d2 0f a4 26 69 9a ec b1 63 34 54 35 58 1b 27 aa 8f cd 29 50 b5 5e 5d 91 53 e5 7c 65 ca 70 90 bf 0f 99 ff 5c 6f 6f e0 9f 38 8e ab fc 38 00 f8 ef 0e 5c 24 b2 7c 48 96 b9 5f 02 27 7f 98 03 e7 6a 51 75 4c 38 b4 77 38 b2 57 e0 78 92 a4 a6 0c 6a 2a 51 86 d4 54 8d ea a8 13 2c 24 7f 3c 64 48 74 92 0c d4 aa 65 d4 ea 35 88 a2 0d bc 20 a8 5a 97 24 53 15 5b 26 ac ca b0 a8 3f c0 ab d7 e1 20 6f c8 e0 fe 17 67 34 fe 5d 5f d8 77 e3 df 13 c0 7f 37 e0 e6 e7 d7 07 64 59 fa 6d 19 d2 2f 00 bc a8 e8 3b 65 a0 15 41 d1 06 af 55 96 f4 90 69 bf d3 39 90 25 48 f5 1a aa a5 02 ea e5 3c 36 8b 15 98 45 2b 4c 26 33 8c 46 13 ea f5 2a ea d5 32 b2 1b eb 0c 30 b9 56 42 47 df 3e 18 4d 22 13 2d 55 7b 82 e3 78 c8 32 4d 07 45 dc 14 89 53 ee ab f1 06 e4 12 38 ee 1f 44 83 f9 cf 43 21 77 e4 df 03 c0 7f 73 e0 96 96 d6 c7 6a 75 e9 77 00 fc b4 2c 43 a0 1b 20 59 61 58 a9 a2 a4 b9 15 52 8b c4 e9 87 a7 a9 e0 b4 f3 65 59 42 7a 75 1a c9 f5 25 bc f2 d4 57 11 4f 6e c2 ed 72 e2 81 9f fd 6d 76 ed 54 7c 1d e5 7c 06 76 6f 00 4b 93 e7 60 b3 db 11 ec 19 82 af 67 0f 2a 35 09 56 ab 0d 46 93 19 bc c1 c8 54 ac a2 66 d5 09 44 00 aa 5f a9 01 ac de 71 1d c0 57 04 18 3f d5 d3 e3 bd f6 6f 09 e0 bf 19 70 cb cb 9b be 4a 2d f7 29 0e f8 a8 8a 13 24 9a cb b2 d4 74 2c 1a 36 48 99 f1 4c bb 71 ea ef 0d 4b d4 3a 3c 0a e0 12 ea f5 1a 66 2f 9d c6 e4 b9 d3 58 99 b9 0c 49 92 e0 f7 ba 61 f6 f6 a3 56 2d 42 ae d7 49 cf 22 11 8b c2 2a 54 61 b3 89 f0 07 3b 21 3a bc 10 6d 6e 98 2c 0e 18 ec 3e 88 ce 0e 84 fb f7 c0 6c b5 83 e7 55 55 aa 39 41 0d 65 ac 73 97 14 40 e9 ce ff de 61 33 fc 96 d7 eb cd fc 5b 00 f8 6f 02 5c 24 b2 f6 f3 32 8f 3f 87 0c 9f ea f3 35 7c 39 02 87 bc 3b 26 5d
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^t$y&UU9f3a(),d[}aw-=lSZie( 429Unmkp~Or?$[p.K<N0YvsodqYF2x9'rq3 gLOW?i(Db!zJq WByGy)4#>8v<NM&aGyl~]^j%N!^2 @D?hYP\r=|I?N@G**$$lCU.T&ic4T5X')P^]S|ep\oo88\$|H_'jQuL8w8Wxj*QT,$<dHte5 Z$S[&? og4]_w7dYm/;eAUi9%H<6E+L&3F*20VBG>M"-U{x2MES8DC!wsjuw,C YaXReYBzu%WOnrmvT||voK`g*5VFTfD_qW?opJ-)$t,6HLqK:<f/XIaV-BI"*Ta;!:mn,>lUU9Aes@a3[o\$2?5|9;&]
                                                                                                                                                      Apr 24, 2024 15:52:09.837055922 CEST1289INData Raw: 0c 84 a6 53 c0 94 a4 0e 3c 6d 84 98 f2 92 c9 6e d5 51 c8 a5 20 d5 ea e0 79 03 5e 79 ea 9f 10 9d 3e 8f 54 7c 15 b9 7c 11 9c 51 44 ad 56 83 68 e0 98 34 45 37 b2 e0 eb 65 b8 6d 46 98 4d 06 74 87 fd b0 38 7d 48 a6 d2 b0 d8 6c e8 1c 3e 82 d0 c8 38 bb
                                                                                                                                                      Data Ascii: S<mnQ y^y>T||QDVh4E7emFMt8}Hl>8R_6oX@!c)"8}kB#7pU}wC3lYB~3-D&yrd*J5fAf" p X(U$XF<`u!;<W::!F&/
                                                                                                                                                      Apr 24, 2024 15:52:09.837073088 CEST1289INData Raw: 46 a3 19 82 c9 c2 ee b7 5c ce 61 6d 7e 0a 73 b7 ae c1 c0 d5 11 ea ea 81 20 5a 31 35 13 c1 ea 46 16 9d 41 3b fc 5d dd 08 0d ee 45 f8 c4 47 61 b4 3a 75 cc 4a 33 c0 d1 26 e7 eb 91 44 59 96 25 8e e3 7f ae a7 d3 4b 63 f7 43 bd 7e 68 e0 22 4b 6b f7 48
                                                                                                                                                      Data Ascii: F\am~s Z15FA;]EGa:uJ3&DY%KcC~h"KkH4NARoG4MwLa|or>!L0X``6a1!0F``!-U)0M9:y*}=O]9|`8^x{w
                                                                                                                                                      Apr 24, 2024 15:52:09.837116957 CEST1289INData Raw: 8d 54 65 93 9e 53 ee 48 06 b1 c3 d9 74 1c 67 5e 7c 0a 97 a6 66 70 e8 d4 83 18 bf ef fd 2c 9c d0 bf 76 92 ba 9d ec 9c fe f8 26 f1 27 9f eb 0e 79 4f bc 16 29 fd 9a c0 45 16 a3 bf 0c e0 6f 14 d9 d8 4a f3 b7 bb 15 cd f2 83 56 72 59 2f 6d 5b 25 55 93
                                                                                                                                                      Data Ascii: TeSHtg^|fp,v&'yO)EoJVrY/m[%U:yP3/K_a6pxX]<Jb76UHEL,I!y,yT=KSImuC!qz^E}4mglJg/_8*7JkOj
                                                                                                                                                      Apr 24, 2024 15:52:09.837224007 CEST1289INData Raw: a0 23 d8 c3 58 7b 4e 92 71 63 31 81 fd 3d 1e 66 d8 a8 94 81 4a 1a 8a 55 09 9b 35 a0 2a 09 e8 ee 1e c0 ec d5 b3 90 38 09 85 52 19 73 89 3c ee bb ed 10 7e fa ed 27 71 33 b2 82 bf 7c ec 25 fc c5 6f fe 1c 2a 99 75 a4 13 4a 37 95 dd ed 85 84 3a e3 33
                                                                                                                                                      Data Ascii: #X{Nqc1=fJU5*8Rs<~'q3|%o*uJ7:3jaq C!XCmb]uk-iW@1",F)~Xhih{W[(F'85o.O8RYlFJlxTyF|
                                                                                                                                                      Apr 24, 2024 15:52:09.837244987 CEST1289INData Raw: ed 37 c2 61 13 e1 75 d9 20 8a 26 96 98 a5 0c 02 6f 50 eb 54 8c 26 dc 5c 5c 45 a9 98 43 76 ed 0a bc 7b ee 41 cf c8 18 24 b3 15 d2 0e a5 0b ca a0 2a 23 a4 68 98 ed 21 6b 07 6e 5b 0a 51 33 2d 2a 80 3c 87 df 08 75 b8 3e dd 0a dc 52 ec 34 20 9f 6a af
                                                                                                                                                      Data Ascii: 7au &oPT&\\ECv{A$*#h!kn[Q3-*<u>R4 ji\iVUS]Yj6T?Gn#:T6juq$e.Q+WQOqZaw80gp<.iE:/?hX\;:Up*JV6
                                                                                                                                                      Apr 24, 2024 15:52:09.837310076 CEST1289INData Raw: 52 2d 23 9d 4c e2 c4 6d c7 50 29 e5 51 06 8f c8 f4 1c d6 96 96 61 b5 5a 60 31 0a 70 d1 d2 17 46 13 3c 4e 07 02 9d 3d c8 a5 37 e0 f1 f8 e1 54 69 2a 6a 27 36 59 2d 0a fb 61 32 40 10 45 a6 2e d9 c4 a5 35 50 08 38 2a cf 03 cf 0a 8e ea cb 33 e0 65 01
                                                                                                                                                      Data Ascii: R-#LmP)QaZ`1pF<N=7Ti*j'6Y-a2@E.5P8*3eR:bBzu(llY'fHV!3Q--TB*^w7kr9<_+aOH1&,4zCxF=+T+FXfcDCLHvxc
                                                                                                                                                      Apr 24, 2024 15:52:09.837337971 CEST1289INData Raw: 88 72 b3 f3 eb b4 f6 a2 59 fb 1a bd 0d 6a 71 2c 55 f5 d6 c4 56 77 a4 fe 24 35 13 d0 9a 3a 6c 59 44 61 1b c5 aa 19 42 e5 67 7b 0e 30 72 ed 02 2e 3c f9 2f 00 67 60 76 8e 05 28 b2 84 9a 24 b1 c6 0f 97 28 c2 e3 72 b2 6e 1e 5a 69 81 d6 3d b1 da ac b0
                                                                                                                                                      Data Ascii: rYjq,UVw$5:lYDaBg{0r.</g`v($(rnZi=-0?JGkP%jX]YP0PhKm.kJPP?5R;9r]Xoj4=>5v2w8.w,z}Vb-)L.~N/F.BvF
                                                                                                                                                      Apr 24, 2024 15:52:09.837357044 CEST1289INData Raw: 2d 9f 61 62 a0 51 6c 88 9a 84 9c 20 22 6f 50 b2 04 2d 09 d1 6d ee 4f b9 f5 76 db a7 73 38 b4 e7 54 99 84 f6 71 db 9a 4d 50 6c 4a ab 64 6d ef a8 70 1c f7 19 6e 36 b2 fa cb 12 c7 ff 4d 33 94 d4 94 6e db 3c 68 d0 1f 5a a6 bb a9 ce 14 09 d2 36 5d 50
                                                                                                                                                      Data Ascii: -abQl "oP-mOvs8TqMPlJdmpn6M3n<hZ6]PNh(+e<c82`xY,05ZVQ3U43i`w8Yw$Hq5BfhKI&gFdkp-s3:pUkCg{leYUOp{8kkYsoD3[
                                                                                                                                                      Apr 24, 2024 15:52:09.837377071 CEST1289INData Raw: 16 6b 58 4b c9 32 d7 58 9c 8a 6d 84 a7 b2 07 1a 01 dd e0 33 35 dd dc 48 ff e8 4b d3 15 9d ad 3c 98 8e ee 6f 88 b3 32 80 84 23 49 c2 fa 7a 0c df fe c6 e3 f0 f9 6d 48 26 32 70 bb bd a8 d6 2c e8 0a 87 60 16 4d 38 ff d2 75 2c 5c fb 2a 86 7a c2 e8 f2
                                                                                                                                                      Data Ascii: kXK2Xm35HK<o2#IzmH&2p,`M8u,\*zfKvyCb2xe*-!<ht-%<uf&<q=n%[Kdl{kFomJ[4C>r[sk6+=77+,ztnN`~nd
                                                                                                                                                      Apr 24, 2024 15:52:10.058974028 CEST1289INData Raw: a8 54 4b 70 3b ad 58 5c 48 e0 dc b9 5b 70 bb ac 70 d8 cd 58 5c 5c c4 f2 42 0c 76 87 80 40 c0 01 ab cd 86 d1 b1 11 b6 52 d0 f2 62 14 8f 7d f7 9b 58 5c 98 61 eb 26 5b 2c 16 b6 da eb 2f ff ea ef 20 be 66 40 a1 90 c7 c9 b7 ec 87 d3 67 41 6a 33 0b a7
                                                                                                                                                      Data Ascii: TKp;X\H[ppX\\Bv@Rb}X\a&[,/ f@gAj3bV#\Ey}N@9"@52[XT[<j5] 0{fq3rBu^wB,8N]pED NNgHx&j0xIs~g0q'Hopo~Z>f
                                                                                                                                                      Apr 24, 2024 15:52:10.094362974 CEST296OUTGET /img/candiateds/8.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:10.320911884 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:10 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 17510
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-4466"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:10 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d5 7d 07 94 64 67 75 e6 f7 bf 57 af 72 ae ce 61 7a f2 8c 34 ca 01 09 84 10 12 58 60 ac 5d 81 0f 8b 01 03 12 18 1b 61 1f 2f e6 ec fa 98 35 3e 5e 01 8b bd 78 bd 2b 82 59 2d 19 03 2b c4 62 92 c9 41 39 a0 38 1a cd 68 72 ec e9 1c 2b a7 57 2f ec b9 f7 7f af fa 55 75 55 77 0f 48 02 d7 9c 3e 3d 5d f5 ea 85 ff fb ef bd df 0d ff fd 05 fe 8d bd 6c db 0e 95 cb d9 ed 56 43 6c 87 b0 b7 03 d8 6e c3 de 02 20 09 20 6a db 22 2a 04 a2 00 52 ce a3 65 2d 1b 25 21 ec 12 00 fa c9 01 e2 34 80 13 8a 2d 4e 28 9a 7d 22 12 49 9d 10 42 54 ff 2d 0d 85 f8 6d bf d9 52 a9 34 60 18 c6 75 42 58 af b0 6d 71 ad 10 f6 05 00 04 ec 5f fd ce e9 ab 6d 0f 6e 5b 36 0e 00 78 48 08 fb 41 55 f5 df 17 8b c5 16 7e f5 2b bc f0 df fc ad 03 ae 50 28 ec 04 ac 6b 6d db bc 16 10 d7 02 d8 ea 0e 83 6d 03 c2 bd 63 07 b8 0e 20 b4 8c 5a 3b be f4 75 f7 3d ef ff e9 4b ee df f2 b7 7d 0c 50 1e 14 02 0f f9 2d 3c 18 4a a5 ce bc f0 70 6c fc 0a bf 35 c0 91 0a 2c 14 72 6f b4 6d bc 5b 08 bc c2 19 3c 39 ca 84 16 a3 b6 7a d4 db 41 f0 e2 da 7e 78 73 02 78 c6 a7 13 78 f4 b1 f7 bc 96 8d 07 15 05 9f 8b c7 53 ff 4f 08 a1 6f 7c 78 5f b8 23 7f e3 c0 95 4a d9 4b 4c 53 fc 31 60 ff a1 10 48 10 3e f2 e5 95 25 8f 78 b5 8d 45 fb 51 ed c0 75 02 cb 95 2e 2f 40 ed 43 dc 0e a8 f3 f9 92 10 e2 2b 8a e2 fb 7c 2c 16 3b f4 c2 c1 b2 fe 99 7f 63 c0 55 ab b9 2d ba 8e bf 04 ac 77 0a 21 82 3c 88 ab ec 96 7c 43 82 e3 48 9d 07 56 af 7a 73 1f b5 55 dd 39 27 15 fc ed e6 54 58 4b 7d 7a 87 ac 13 78 72 c0 ec 9a 0d f1 45 40 f9 c7 64 32 49 44 e7 45 7f bd e8 c0 95 4a a5 0b 4d d3 f8 80 10 f8 03 1b b6 da 9d 64 74 97 b2 2e f2 b8 7a f0 bc 33 a1 69 1c 5d e4 57 0c 66 17 e9 5a 39 9f c7 b8 b6 1d 6b da b6 75 b7 a6 29 1f 8b 46 d3 44 6e 5e b4 d7 8b 06 5c a1 50 c8 00 d6 c7 00 bc 4b f2 00 5b 9a 2d 21 60 b7 8b 9a 6b cf 3c ba ac 93 4a 64 68 3b b0 13 1e dc d5 e2 bb f6 a0 7a 81 b5 6d 79 5f 4d 3d eb 65 45 ad a7 71 ae 65 43 28 5f 48 24 ec ff 2c 44 3a ff 62 a0 f7 a2 00 57 28 64 6f 05 c4 3f 0a 81 8c 1c cf d5 5c be 39 ce 1d 06 bc 85 80 b8 83 ea 1e e7 12 97 0e a3 c5 e0 11 00 96 c5 9f 12 18 f4 b7 f7 a1 dd 73 2b ee 04 e2 f3 39 7c a8 1d b8 76 40 3d 6e 05 9d c7 b6 ed 19 21 d4 f7 25 93 c9 6f be d0 e0 bd a0 c0 d9 76 2e 55 2c e1 8b b0 f1 fa 8e 64 83 dc b1 16 a0 6c 3e cc 15 a2 8e ae 5a 27 60 1d 09 25 67 8c 5e 96 65 c2 32 4d 1e 7d 45 28 8e d3 26 a0 28 8a 04 cf 79 b9 52 d5 32 08 ee e7 9d d4 6c 8b 3f d2 c1 28 37 d9 af f8 2e a0 bc 2b 99 4c 66 5f 28 00 5f 30 e0 0a 85 c2 cb 6d db bc 4b 08 31 ba ea e6 dd 81 ee 84 8c 6d b7 50 71 96 cf 36 b0 e8 6f a3 d1 40 ad 56 45 b1 90 c3 d1 e7 9e c3 cc cc 34 96 97 96 50 af d7 50 2e 97 49 11 43 f3 f9 19 b4 9e 9e 5e 0c 8f 8c 60 64 d3 18 06 86 47 a0 f9 34 84 22 11 04 02 41 06 d3 2b d1 4d ed eb 48 9e 64 35 f2 9e bc a0 b3 04 77 d0 1d ee 7b b6 85 09 d5 87 b7 c6 e3 e9 87 5f 08 f0 9e 77 e0 6c db 56
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^}dguWraz4X`]a/5>^x+Y-+bA98hr+W/UuUwH>=]lVCln j"*Re-%!4-N(}"IBT-mR4`uBXmq_mn[6xHAU~+P(kmmc Z;u=K}P-<Jpl5,rom[<9zA~xsxxSOo|x_#JKLS1`H>%xEQu./@C+|,;cU-w!<|CHVzsU9'TXK}zxrE@d2IDEJMdt.z3i]WfZ9ku)FDn^\PK[-!`k<Jdh;zmy_M=eEqeC(_H$,D:bW(do?\9s+9|v@=n!%ov.U,dl>Z'`%g^e2M}E(&(yR2l?(7.+Lf_(_0mK1mPq6o@VE4PP.IC^`dG4"A+MHd5w{_wlV
                                                                                                                                                      Apr 24, 2024 15:52:10.329646111 CEST296OUTGET /img/candiateds/9.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:10.873321056 CEST296OUTGET /img/candiateds/9.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:11.243729115 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:10 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 24913
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:09 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e849-6151"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:10 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 6e 08 06 00 00 00 c6 5b 26 fb 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e d4 bd 09 98 64 67 75 25 78 de 1a 2f f6 3d 22 d7 ca cc da ab a4 d2 8a 76 84 24 03 12 16 12 92 30 18 03 36 48 08 30 b6 f1 60 dc a6 6d 83 a1 cb 66 91 a1 b1 b1 67 73 b7 c7 d3 d8 dd 1e 7f 1e e8 ee 81 31 f6 00 46 16 12 da 77 a9 a4 5a b3 2a 2b f7 25 32 f6 88 17 f1 f6 f9 ee fd df 8b 2a 19 03 5e b0 4d 97 be fc 2a 4b 95 99 15 f1 ee 7f ef 3d f7 dc 73 ef 2f e1 7f b0 5f 1f 7e eb 35 f1 94 ae ed 8e 25 62 bb 15 49 d9 2d 2b ca 6e c8 f2 9c ac a8 39 45 92 52 01 90 f2 03 3f 65 d9 4e de 72 6c 78 8e db 74 5d b7 e7 7b 41 4f 51 e4 5e 10 a0 e5 d8 ee 82 8f 60 3e 08 30 ef 7b 98 d7 74 cc 7f e1 cb 8f 0d fe 47 7a 14 d2 8f fa 8b fd c8 ad 57 8c 0d dc c1 0d 5a 3c f6 9a 58 52 bf de 88 19 17 c6 34 4d d2 54 1d 92 22 03 92 02 49 96 10 00 08 02 c0 f3 5c 58 ae 03 db 76 e0 7b 1e 5c db 15 7f 21 d1 6f 01 2c cb 86 e4 03 81 24 c1 71 5c 0c 2c 0b 9e ed 07 9e 1f 1c f1 e1 7f c7 b1 fc 87 64 03 0f 7c f9 3b f3 b5 1f e5 67 f3 23 67 b8 5f be f5 e2 bd b6 1f 5c 0f 04 d7 cb 32 ae 07 a4 9d b1 b8 8e 44 3a 0e 43 8f 43 56 54 c8 8a 0c 45 d1 20 ab 2a 1b 25 90 00 d7 f3 e1 ba 2e 6c d7 81 e7 7a fc b9 ef f9 6c 2c 8f 0c e8 38 30 34 05 e6 c0 e6 ef 71 2c 87 3f 2c d7 83 0f c0 76 5c fe 3e cf 23 23 4b 64 d8 93 ae 2f 3d 14 00 df 09 82 e0 a1 af 3f 7f f6 ec 8f 92 21 7f 64 0c f7 bb 6f bd 26 be 3a 1c be c5 f5 bc f7 7a be ff 1a f2 22 3d a6 42 35 34 24 e3 71 18 46 4a 18 4d 96 20 c9 0a 14 45 01 b9 91 eb 7b 70 3d 0f 4e 68 1c 32 96 ef fb f0 02 1f 81 ef b3 c1 1c cb 86 22 cb 70 1c 07 be eb c3 b3 1d b8 64 30 cf 87 e3 f9 b0 5d 0f 96 e3 92 53 f2 cf 64 c3 41 e2 9f 41 ae ec 05 c1 43 90 94 ff 23 b1 2b fe a5 2f 7f f9 a8 fd a3 60 c0 7f 75 c3 7d e4 ce 2b 2e 71 3d ef 7d 92 1c bc 53 02 b2 e4 39 90 02 e8 86 8a 44 22 89 98 a6 43 d3 0c c8 ba 0e 59 96 f9 83 0c 47 5e e3 f9 64 30 1f 9c cb 3c 0f 01 79 18 3f 7e f1 77 f6 d0 a2 1c c7 de a7 6b 2a 7a bd 3e 7c db 83 8c 80 3f c8 78 36 7b 69 00 df 07 7b 1e 19 4d 96 24 fe dc f3 c5 cf e3 48 2b 49 50 65 b9 1e d3 82 ff ac ea f8 a3 2f de 3f 7f f4 5f d3 80 ff 6a 86 fb e0 ed 17 cd a9 92 f2 11 59 52 ef 91 24 df a0 07 23 d1 61 97 25 c4 0c 15 7a 4c 87 ae c5 a0 28 2a 87 45 49 d5 20 b3 97 01 be 4f 86 f1 61 7b ae f0 22 cf 83 1f 04 fc 70 e9 83 fe 4c 46 f3 5d fa 7b 11 32 1d d7 82 35 70 10 53 55 94 e3 01 92 8a 07 4d 76 21 cb 01 b6 ba 01 d6 3a 12 1c 0f 00 1d 0c 49 e6 9f cf 67 40 96 a0 48 00 a5 53 59 02 34 45 26 53 0e 65 48 ff 49 96 b5 cf ff af df 7c 71 e1 5f c3 80 ff e2 86 fb e0 ad 87 0e 05 9e ff 6b 8a aa bd 4d d5 54 42 16 fc 80 54 55 81 11 d7 a1 29 14 06 65 28 1a 19 4c 85 2c c9 50 54 9d 8d c6 5e 40 21 91 8c c6 5e e6 b3 67 d1 2f f2 c4 c0 0f e0 53 8e a2 1c 36 1c c2 71 6c 06 23 e4 41 f4 7b 25 9b e0 3c b6 33 2f a3 92 90 90 cd 00 6a 5c c2 76 7d 80 17 16 87 58 de 06 fc 40 62 d0 e3 07 6c 43 28 32 79 a0 88 a0 e4 c9 64 44 0a 9f 74 c0 64 09 9e 84 e0 cf 25 49 f9 ec
                                                                                                                                                      Data Ascii: PNGIHDRnn[&sBIT|d IDATx^dgu%x/="v$06H0`mfgs1FwZ*+%2*^M*K=s/_~5%bI-+n9ER?eNrlxt]{AOQ^`>0{tGzWZ<XR4MT"I\Xv{\!o,$q\,d|;g#g_\2D:CCVTE *%.lzl,804q,?,v\>##Kd/=?!do&:z"=B54$qFJM E{p=Nh2"pd0]SdAAC#+/`u}+.q=}S9D"CYG^d0<y?~wk*z>|?x6{i{M$H+IPe/?_jYR$#a%zL(*EI Oa{"pLF]{25pSUMv!:Ig@HSY4E&SeHI|q_kMTBTU)e(L,PT^@!^g/S6ql#A{%<3/j\v}X@blC(2ydDtd%I
                                                                                                                                                      Apr 24, 2024 15:52:15.534162045 CEST289OUTGET /img/job/1.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:15.757045031 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:15 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 609615
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:38 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e866-94d4f"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:15 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 01 90 08 06 00 00 00 61 c7 09 45 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ac bd 49 af 6c db 96 1e f4 45 b1 8a a8 8b 5d 9f ea be 7b 5f 99 f9 9c e0 c4 4e db 32 c8 c8 32 f0 17 10 12 4d 24 5a 48 74 41 74 e8 d2 04 89 06 92 69 21 61 a4 6c 01 02 61 41 1a 2b 3b 76 3a 79 99 e9 cc f7 78 45 de 77 ef 3d ef 94 bb 88 3a 62 55 51 a0 6f 8c 39 d7 9a b1 f6 8a 7d 6e 5a ec a3 a3 bd 77 ec 88 b5 e6 9a 73 cc 31 c7 37 c6 37 c6 a8 fd c3 df ff d3 c3 d7 b7 0b cc df cf 71 38 6c 90 24 6b a0 5e c7 0f 3e 7b 8e 57 2f ce 10 f8 75 6c 92 1d be fe b0 c2 4f 7e fe 1a bf fc e9 4f 31 9f be c6 79 7b 87 7f ef ef fd 10 7f ef ef fe 1e be f8 ce 0f d0 1b f6 e1 f9 21 d2 6c 87 e9 32 c6 9f fd e2 d7 d8 3c 2c 11 7a 1e fc d0 83 1f 34 d1 09 eb e8 75 7c f8 be 87 5a bd 8e 38 dd e1 dd dd 0c 7f fc cb 37 f8 93 3f fb 0a f1 7a 83 cb e1 39 ce 47 23 78 cd 3a 1a 5e 80 c0 0f b1 3b d4 90 66 40 d8 0c e1 f7 1a f8 c1 0f af f1 c3 97 e7 18 0f ba 08 82 06 bc 46 03 b5 3a 70 40 1d fc 3a f0 df e1 20 3f ef f7 07 ec 0f 07 6c b7 07 c4 bb 3d b6 db 3d b2 3d 70 d8 ed 51 3f ec d1 ac d7 d1 a8 03 35 1c e4 b9 0f b5 1a 6a 35 60 bf db e3 80 06 76 07 bd 2a af c6 cf 3e 2c 13 bc 7d 58 e1 e1 7e 8e cd ed 04 69 9a 21 8a 53 6c 6b 0d 6c 0e 3b 79 ce b0 de c4 30 ec a2 db 69 c0 f3 9a f0 bd 10 bb 3a 10 06 1e 3a 2d 0f 5e e8 a3 d9 00 bc 66 03 69 96 ca b3 86 5e 1d cd fa 41 5e e3 d0 b3 ed 1e 7b 8e af 51 43 cb 6b a0 56 ab 21 db 81 03 45 a3 56 c7 ee b0 c3 fe 00 c4 e9 1e cb 78 8b 24 dd a1 de 00 ea fc 57 3b e8 73 f1 39 0e 3a 1f 5b 3e bb b9 80 d7 04 06 9d 40 d6 c6 6b 35 11 34 1b a8 d7 eb c8 76 3b 24 d9 01 eb 38 c5 fd 3c c1 dd 62 83 75 b6 45 d0 a8 e1 e5 a0 83 eb 61 88 30 a8 a3 15 36 e1 37 6a 66 de f6 32 77 87 c3 16 d8 c5 c0 36 41 6d 97 a2 56 db e3 70 a8 81 ff b8 16 bc fe 7e bf 97 e7 e0 ef 55 df f7 e0 f8 51 ac 5d 8d bf d7 e4 99 65 3d b9 30 fc fb 7e 8f 3a 17 9c 7f d2 65 36 eb ae f3 c3 c5 e2 f5 e5 7e 8d e2 be f6 7d f6 de ba aa c7 e3 29 ae e6 5c 43 64 c2 5c cf 8c df bd 56 f1 b3 4a 8a bd be 7d 4e fe dd 7e 9e f3 c0 7b ca a3 f0 5a e6 79 65 d8 66 dc f6 73 c5 38 f5 f3 f2 ec 46 ae dd fb 57 cd 2b ff ee ce 79 d5 e7 ed ba 70 9d 00 ae 4d 43 be bb f7 a9 d5 ea c5 3d 6b 75 7d 8e c3 4e c6 2f eb 6b e6 43 9f 8b fb 6d 2f f7 75 bf ec f3 9c fa 9b 9d 1f fb 79 3b 56 f7 75 7b 3d fb ac ee f3 54 3d 5b f9 1a f6 73 f6 d9 f8 77 77 7e 73 19 72 64 95 fa a0 e6 cc 37 75 03 f7 52 0d 9c 13 fd 04 f7 98 be 6e 94 44 cd 48 b1 2c 66 21 0b f2 2c e0 fc ea 1b f9 67 ce 13 e7 c6 ae a9 3b 66 77 9c f9 9a d7 cd 5e 12 21 7f 2c 13 f2 3c 7c 2e fd b0 5e 5b 9e 53 d7 83 7b 45 c6 e9 6c 1a 77 1c ae 8c db eb bb 32 6c c7 fa 78 ee 0b 99 11 99 92 5d cc b1 1c 89 c1 d1 9e af 92 5f fb 9a 9d 97 aa f5 71 e7 c5 bd 3a 75 bc 6c 29 ca 9e 59 1c 77 ec 22 5b 46 bf 94 af e1 ea 22 fb b7 5c de e4 33 7a cd 43 dd 28 17 f3 47 fd dc f1 33 d6 39 c7 f2 be c7 5f e5 f1 1c 0e 85 3e 54 c5 a5 6b fa f8 7d a5 9b 94 de e7 ca 4f 2e 2b 32 1f 85
                                                                                                                                                      Data Ascii: PNGIHDRaEsBIT|d IDATx^IlE]{_N22M$ZHtAti!alaA+;v:yxEw=:bUQo9}nZws177q8l$k^>{W/ulO~O1y{!l2<,z4u|Z87?z9G#x:^;f@F:p@: ?l===pQ?5j5`v*>,}X~i!Slkl;y0i::-^fi^A^{QCkV!EVx$W;s9:[>@k54v;$8<buEa067jf2w6AmVp~UQ]e=0~:e6~})\Cd\VJ}N~{Zyefs8FW+ypMC=ku}N/kCm/uy;Vu{=T=[sww~srd7uRnDH,f!,g;fw^!,<|.^[S{Elw2lx]_q:ul)Yw"[F"\3zC(G39_>Tk}O.+2
                                                                                                                                                      Apr 24, 2024 15:52:41.381381035 CEST295OUTGET /img/elements/f1.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.601963043 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1879
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:23 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e857-757"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 45 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 46 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 38 42 44 38 41 41 43 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 38 42 44 38 41 41 44 42 39 35 32 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8BD8AAEB95211E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:A8BD8AAFB95211E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BD8AACB95211E7BE27DB935F79976A" stRef:documentID="xmp.did:A8BD8AADB95211E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.606178045 CEST295OUTGET /img/elements/f7.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:41.826010942 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 1516
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:25 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e859-5ec"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 33 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 45 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 32 34 37 35 38 34 36 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 43 39 35 31 32 46 43 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 43 39 35 31 32 46 44 42 39 37 34 31 31 45 37 42 45 32 37 44 42 39 33 35 46 37 39 39 37 36 41 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f
                                                                                                                                                      Data Ascii: ExifII*Ducky<3http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4C9512FEB97411E7BE27DB935F79976A" xmpMM:DocumentID="xmp.did:62475846B97411E7BE27DB935F79976A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4C9512FCB97411E7BE27DB935F79976A" stRef:documentID="xmp.did:4C9512FDB97411E7BE27DB935F79976A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
                                                                                                                                                      Apr 24, 2024 15:52:41.878721952 CEST295OUTGET /img/elements/g3.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:42.098799944 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:41 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 81581
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-13ead"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:41 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 42 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 41 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E89BCD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E89ACD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ado
                                                                                                                                                      Apr 24, 2024 15:52:43.207549095 CEST295OUTGET /img/elements/g2.jpg HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:43.428514004 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:43 GMT
                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                      Content-Length: 116798
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:26 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e85a-1c83e"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:43 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 65 38 63 31 31 36 31 2d 39 62 30 39 2d 34 34 38 33 2d 39 34 63 33 2d 31 33 35 62 37 31 38 39 33 65 38 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 45 38 45 38 39 37 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 45 38 45 38 39 36 43 44 30 31 31 31 45 37 38 31 44 41 46 44 43 36 30 45 45 34 33 37 32 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 61 61 34 62 64 34 2d 65 31 65 64 2d 34 36 36 32 2d 61 63 33 61 2d 34 37 65 63 34 37 62 63 61 36 65 65 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 66 64 33 37 30 33 39 2d 66 65 38 32 2d 31 31 37 61 2d 38 39 31 39 2d 66 66 66 63 38 31 62 34 32 39 65 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64
                                                                                                                                                      Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e8c1161-9b09-4483-94c3-135b71893e85" xmpMM:DocumentID="xmp.did:89E8E897CD0111E781DAFDC60EE4372C" xmpMM:InstanceID="xmp.iid:89E8E896CD0111E781DAFDC60EE4372C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18aa4bd4-e1ed-4662-ac3a-47ec47bca6ee" stRef:documentID="adobe:docid:photoshop:7fd37039-fe82-117a-8919-fffc81b429ef"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Ad
                                                                                                                                                      Apr 24, 2024 15:52:45.753550053 CEST295OUTGET /img/post/post_2.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:45.973382950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:45 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 13468
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:42 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e86a-349c"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:45 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 32 37 32 39 43 38 38 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 37 32 39 43 38 39 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 32 37 32 39 43 38 36 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 37 32 39 43 38 37 35 35 43 43 31 31 45 39 41 46 46 41 44 32 31 37 39 33 38 38 45 45 42 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 17 e1 b2 ba 00 00 31 0c 49 44 41 54 78 da 8c 7c 69 8c 65 c7 75 de ad e5 ee 6f ef d7 fb 32 fb 70 c8 99 21 39 24 45 52 12 65 ed 8b 25 5b 8a 64 09 8a 97 fc 88 1d c4 01 0c db 48 00 67 fb 91 1f 09 90 00 71 82 20 40 fc 23 88 11 45 40 02 c8 80 63 43 88 60 c9 ab
                                                                                                                                                      Data Ascii: PNGIHDRPPsetEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F2729C8855CC11E9AFFAD2179388EEB9" xmpMM:DocumentID="xmp.did:F2729C8955CC11E9AFFAD2179388EEB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2729C8655CC11E9AFFAD2179388EEB9" stRef:documentID="xmp.did:F2729C8755CC11E9AFFAD2179388EEB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1IDATx|ieuo2p!9$ERe%[dHgq @#E@cC`
                                                                                                                                                      Apr 24, 2024 15:52:46.327383041 CEST302OUTGET /img/blog/single_blog_5.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:46.547508001 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:46 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 485273
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:00 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e840-76799"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:46 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 77 08 02 00 00 00 75 fe 59 8b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 38 35 37 44 36 39 37 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 38 35 37 44 36 39 38 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 38 35 37 44 36 39 35 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 38 35 37 44 36 39 36 35 35 34 33 31 31 45 39 42 43 34 39 39 39 34 43 30 38 44 45 38 37 31 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e da fc cc 28 00 07 64 09 49 44 41 54 78 da 7c bd 4b 8f 6d d9 71 26 b6 62 ad fd 38 8f cc 9b f7 d6 bb 48 8a 14 49 89 b2 1e cd 6e 37 d0 42 ab 2d 74 0f 7a 62 74 db 1e 36 0c c3 06 0c 8f 3d f1 d4 f0 3f f0 d4 06 0c 78 e2 81 fd 07 ec 81 dd 16 ec 86 e1 c7 a0
                                                                                                                                                      Data Ascii: PNGIHDRwuYtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:8857D697554311E9BC49994C08DE871D" xmpMM:DocumentID="xmp.did:8857D698554311E9BC49994C08DE871D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8857D695554311E9BC49994C08DE871D" stRef:documentID="xmp.did:8857D696554311E9BC49994C08DE871D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(dIDATx|Kmq&b8HIn7B-tzbt6=?x
                                                                                                                                                      Apr 24, 2024 15:52:51.189266920 CEST293OUTGET /img/post/next.png HTTP/1.1
                                                                                                                                                      Host: gnoticiasimparciais.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Apr 24, 2024 15:52:51.409192085 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:51 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 8977
                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:32:41 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "6625e869-2311"
                                                                                                                                                      Expires: Thu, 25 Apr 2024 13:52:51 GMT
                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 02 00 00 00 b5 9e 4e 25 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 44 38 43 31 44 37 39 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 44 38 43 31 44 37 41 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 44 38 43 31 44 37 37 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 44 38 43 31 44 37 38 35 35 44 35 31 31 45 39 38 34 42 37 46 38 41 35 33 46 36 38 39 31 42 37 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 1b 00 cd 66 00 00 1f 81 49 44 41 54 78 da 54 7a 69 8c 65 c7 75 5e 55 dd aa bb bd fb 96 fb d6 7e bd 4e f7 4c cf 4c 4f cf 3e 1c 72 48 79 44 52 a2 68 53 74 2c c4 8c 12 d8 4a 90 e4 57 90 20 40 7e 06 c8 ff d8 7f fc 27 08 12 38 41 90 18 70 24 23 81 61 cb 71 2c 91
                                                                                                                                                      Data Ascii: PNGIHDR<<N%tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:5D8C1D7955D511E984B7F8A53F6891B7" xmpMM:DocumentID="xmp.did:5D8C1D7A55D511E984B7F8A53F6891B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5D8C1D7755D511E984B7F8A53F6891B7" stRef:documentID="xmp.did:5D8C1D7855D511E984B7F8A53F6891B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>fIDATxTzieu^U~NLLO>rHyDRhSt,JW @~'8Ap$#aq,


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.44974923.3.84.131443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-04-24 13:52:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Server: ECAcc (sac/2518)
                                                                                                                                                      X-CID: 11
                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                                      Cache-Control: public, max-age=234661
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:04 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.44976023.3.84.131443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                      2024-04-24 13:52:09 UTC531INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                      X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                      Cache-Control: public, max-age=234643
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:09 GMT
                                                                                                                                                      Content-Length: 55
                                                                                                                                                      Connection: close
                                                                                                                                                      X-CID: 2
                                                                                                                                                      2024-04-24 13:52:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.449801104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:57 UTC635OUTGET / HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:58 UTC626INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:58 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      CF-Ray: 879693ab9fbc09ed-LAS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68358
                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate
                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                      Last-Modified: Tue, 23 Apr 2024 10:06:55 GMT
                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                      Vary: Accept-Encoding, Cookie
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      cf-apo-via: tcache
                                                                                                                                                      host-header: Pressable
                                                                                                                                                      pragma: no-cache
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      x-dlm-no-waypoints: true
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 37 66 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 69 72 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 2d 38 32 38 36 30 30 36 38 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d
                                                                                                                                                      Data Ascii: 7f8d<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="ir-site-verification-token" value="-828600681"><meta name="viewport" content="width=device-width, initial-scale=1"><m
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6c 6f 72 6c 69 62 2e 63 6f 6d 2f 6c 69 62 2f 69 6d 67 2f 63 6f 6c 6f 72 6c 69 62 2d 6c 6f 67 6f 2e 70 6e 67 22 20 61 73 3d 22 69 6d 61 67 65 22 20 69 6d 61 67 65 73 72 63 73 65 74 20 69 6d 61 67 65 73 69 7a 65 73 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6c 6f 72 6c 69 62 2e 63 6f 6d 2f 69 6d 67 2f 66 6c 65 78 69 62 6c 65 2d 77 6f 72 64 70 72 65 73 73 2d 74 68 65 6d 65 2e 77 65 62 70 22 20 61 73 3d 22 69 6d 61 67 65 22 20 69 6d 61 67 65 73 72 63 73 65 74 20 69 6d 61 67 65 73 69 7a 65 73 20 2f 3e 0a 0a 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73
                                                                                                                                                      Data Ascii: f="https://colorlib.com/lib/img/colorlib-logo.png" as="image" imagesrcset imagesizes /><link rel="preload" href="https://colorlib.com/img/flexible-wordpress-theme.webp" as="image" imagesrcset imagesizes /><style type="text/css">html{font-family:sans-s
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78
                                                                                                                                                      Data Ascii: rder-box;box-sizing:border-box;padding:0}input[type=number]::-webkit-inner-spin-button,input[type=number]::-webkit-outer-spin-button{height:auto}input[type=search]{-webkit-appearance:textfield;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 34 2e 31 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 34 2e 31 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74
                                                                                                                                                      Data Ascii: ed-opentype"),url(https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/fonts/glyphicons-halflings-regular.woff2) format("woff2"),url(https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/fonts/glyphicons-halflings-regular.woff) format("woff"),url(https://maxcdn.boot
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63
                                                                                                                                                      Data Ascii: .2s ease-in-out;transition:all .2s ease-in-out;display:inline-block;max-width:100%;height:auto}hr{margin-top:20px;margin-bottom:20px;border:0;border-top:1px solid #eee}.sr-only{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;c
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 7a 65 3a 38 35 25 7d 2e 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 65 78 74 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 61 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 61 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 38 36 30 39 30 7d 2e 74 65 78 74 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 33 63 37 36 33 64 7d 61 2e 74 65 78 74 2d 73
                                                                                                                                                      Data Ascii: ze:85%}.text-left{text-align:left}.text-right{text-align:right}.text-center{text-align:center}.text-uppercase{text-transform:uppercase}.text-primary{color:#337ab7}a.text-primary:focus,a.text-primary:hover{color:#286090}.text-success{color:#3c763d}a.text-s
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 37 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 37 30 70 78 7d 7d 2e 72 6f 77 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c 2e 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 2c 2e 63 6f 6c 2d 6c 67 2d 33 2c 2e 63 6f 6c 2d 6c 67 2d 34 2c 2e 63 6f 6c 2d 6c 67 2d 35 2c 2e 63 6f 6c 2d 6c 67 2d 36 2c 2e 63 6f 6c 2d 6c 67 2d 37 2c 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30
                                                                                                                                                      Data Ascii: ainer{width:970px}}@media (min-width:1200px){.container{width:1170px}}.row{margin-right:-15px;margin-left:-15px}.col-lg-1,.col-lg-10,.col-lg-11,.col-lg-12,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-md-1,.col-md-10
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 31 7b 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d
                                                                                                                                                      Data Ascii: 1{left:8.33333333%}.col-sm-push-0{left:auto}.col-sm-offset-12{margin-left:100%}.col-sm-offset-11{margin-left:91.66666667%}.col-sm-offset-10{margin-left:83.33333333%}.col-sm-offset-9{margin-left:75%}.col-sm-offset-8{margin-left:66.66666667%}.col-sm-offset-
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 37 7b 6d 61
                                                                                                                                                      Data Ascii: ft:8.33333333%}.col-md-push-0{left:auto}.col-md-offset-12{margin-left:100%}.col-md-offset-11{margin-left:91.66666667%}.col-md-offset-10{margin-left:83.33333333%}.col-md-offset-9{margin-left:75%}.col-md-offset-8{margin-left:66.66666667%}.col-md-offset-7{ma
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69
                                                                                                                                                      Data Ascii: 8.33333333%}.col-lg-push-0{left:auto}.col-lg-offset-12{margin-left:100%}.col-lg-offset-11{margin-left:91.66666667%}.col-lg-offset-10{margin-left:83.33333333%}.col-lg-offset-9{margin-left:75%}.col-lg-offset-8{margin-left:66.66666667%}.col-lg-offset-7{margi


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.449802104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC594OUTGET /lib/img/colorlib-logo.png HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:58 UTC728INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:58 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 2918
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      Cf-Bgj: imgq:100,h2pri
                                                                                                                                                      Cf-Polished: origFmt=png, origSize=6151
                                                                                                                                                      Content-Disposition: inline; filename="colorlib-logo.webp"
                                                                                                                                                      Vary: Accept
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      etag: "633743af-1807"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      last-modified: Fri, 30 Sep 2022 19:29:51 GMT
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68358
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693ad98b609f7-LAS
                                                                                                                                                      2024-04-24 13:52:58 UTC641INData Raw: 52 49 46 46 5e 0b 00 00 57 45 42 50 56 50 38 4c 51 0b 00 00 2f 57 02 24 10 a7 a0 a0 6d 1b c6 fc b9 15 d3 2e 08 01 41 d1 6c ef 09 09 12 16 fb bf 49 10 00 21 41 82 14 67 96 29 90 40 fd d1 8f a1 3f 45 08 46 e0 ed b6 ad aa b6 6d db 02 14 11 11 65 3e fe ff 8f ed 8f 56 29 39 e7 42 ef 63 cc 47 8f e8 3f 2c d8 b6 aa 36 1b 93 b4 49 1f de c3 bd 80 40 1b f8 0d bf a0 14 3f a7 be 62 ed fa 84 78 13 a7 56 3f 9f 59 86 9c 99 a7 f4 c7 7f fe f8 cf 1f 21 69 f9 63 3a ff ae 01 91 fe f8 cf 1f ff f9 4b 41 ff 22 09 f3 7e 61 da ab 84 43 0d d8 86 7a 65 a8 3a 95 d5 d4 5a f2 f6 49 9b 94 8f 7a 4b e5 73 6f 35 ef 9f f5 cf b5 3d 2e e9 d7 b4 06 c2 3c 57 c9 e9 67 d7 55 c6 e2 55 e9 c3 09 6e f9 bc ba 3c f7 b9 47 43 4a b9 3e 12 af d5 1c 2d e9 9b 69 74 c4 34 50 2c 2d da f1 a3 37 79 60 d2 ab 6c
                                                                                                                                                      Data Ascii: RIFF^WEBPVP8LQ/W$m.AlI!Ag)@?EFme>V)9BcG?,6I@?bxV?Y!ic:KA"~aCze:ZIzKso5=.<WgUUn<GCJ>-it4P,-7y`l
                                                                                                                                                      2024-04-24 13:52:58 UTC1369INData Raw: 07 fa d3 4b e6 16 d3 60 e0 78 a2 67 d2 a4 c4 53 2e 62 d4 b8 e0 bb 61 2d 16 18 fa b3 7b c6 46 d3 9b 08 a3 f5 a3 6d a6 e6 23 95 47 4e 03 1c bb 2b b8 93 24 4c 1a 37 95 9f 50 5e eb e0 0b f2 a9 dd 38 9e ca 50 b6 30 19 7a 1a 9c 28 aa 21 20 8e da 7e 9a 7a ec 88 bd 07 8e c6 e9 c5 92 e7 6d 06 8c 0b e0 8c 3e 0d f3 3f 78 43 e3 37 0e 1f 1a 40 98 2e 34 72 fd 59 1a 67 54 de 34 80 8c 9d 39 c1 1c 3f 6f a8 42 ac 53 86 83 cc 03 ff 69 c0 c0 69 50 10 1a 3c 06 0d 20 4c c5 7e 6e df 6d 15 45 a0 d3 fe d9 f8 4f 8d 64 38 71 de f1 f9 81 ac 4d 99 7e 0a 87 0f 0d 10 f4 d9 c6 8d 38 84 52 04 32 89 28 0d 1c e7 7c e7 1b f3 28 9f d5 a5 9b 36 99 3a 0c 27 1a 00 c8 53 4d 66 af 14 76 e7 c4 89 fb 1e 7a 9f ee 05 08 a6 91 e6 4d 23 3b d1 ce e1 55 d5 20 db a9 33 4d 66 b7 14 7e af d7 4b 3d 69 ec 50
                                                                                                                                                      Data Ascii: K`xgS.ba-{Fm#GN+$L7P^8P0z(! ~zm>?xC7@.4rYgT49?oBSiiP< L~nmEOd8qM~8R2(|(6:'SMfvzM#;U 3Mf~K=iP
                                                                                                                                                      2024-04-24 13:52:58 UTC908INData Raw: 21 36 24 2f 6f 7b 18 b2 25 73 6f 63 c0 f2 57 43 f2 82 69 ea 1a 2c 06 a1 87 c1 79 97 ac 53 e4 e1 b5 65 6e 62 be cb 12 e4 4d 0b 41 d8 34 48 1c 0d da a4 06 ab 41 e7 e5 3a f7 39 a7 ce de 24 1a 5c 9b 35 64 b2 4a b8 c6 1b 84 1b 0d 16 04 a8 f7 4a d6 33 b3 44 31 dd 8d 6d 9c 37 8a 34 d3 8f 49 5d 41 b8 d1 60 41 40 ea 40 61 c7 6c 93 eb 58 10 7b b7 9c 82 30 8d a6 cf 85 c2 ac 41 7a e0 5c 93 eb 2b 58 0f 2a 4f 35 de 1b 28 6e 93 eb 1f 05 67 af b9 9c 7f 25 84 7d 66 cf 9d 40 e7 5c 9f 81 ce 3d ac 09 81 d1 bb 07 b8 6e 07 90 e5 85 ee 6a fd 63 e1 c4 8f 99 27 cd 56 9c 04 c2 21 ab 41 5b 14 fc de fe 61 5d 67 c8 3f fe 35 99 4c 8b e1 39 b5 de 7f ff 9d 8d d8 41 77 a1 2d 80 70 a3 c1 7a 10 39 76 eb 89 ff f3 df 93 c9 b6 9a b1 c6 8d a4 06 52 77 7f c9 2e 14 6f 0e e1 9c 3e d8 1a f4 05 21
                                                                                                                                                      Data Ascii: !6$/o{%socWCi,ySenbMA4HA:9$\5dJJ3D1m74I]A`A@@alX{0Az\+X*O5(ng%}f@\=njc'V!A[a]g?5L9Aw-pz9vRw.o>!


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.449803104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC602OUTGET /img/flexible-wordpress-theme.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:59 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:58 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 55684
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 04:38:19 GMT
                                                                                                                                                      etag: "6335213b-d984"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68358
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b05eeca984-LAS
                                                                                                                                                      2024-04-24 13:52:59 UTC779INData Raw: 52 49 46 46 7c d9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 af 04 00 83 03 00 56 50 38 20 cc d5 00 00 30 c8 04 9d 01 2a b0 04 84 03 3e 49 24 8f 46 22 a2 23 a4 a1 31 ca 48 90 09 09 67 4b d5 bd 3f b7 7d 75 6d 50 13 bd 8e b4 a6 ab cb ed f7 19 43 79 f0 8e 53 7b e3 63 8f 63 ff 71 e5 af d0 7b c3 ff 13 ff 57 8e 1f a7 79 b5 fa 87 e3 b7 dd 2f 48 af fc fe ce 59 60 7a 53 79 f2 f2 5d e7 d5 c7 4f 01 4f 8b 74 1d eb 7d bf bc 7e b5 1c ef f4 9f fb 7f 8f ed 51 99 f7 cf e7 a7 f7 7d f0 7d 26 ff 78 f5 00 f2 ad ea d7 fa 2f a2 df e5 7f f6 7f 68 fd ea 3d 41 7f 92 f4 80 fe 01 d6 93 e8 55 fb 6f d7 59 fd 8f ce bf 54 47 e4 9f fb bc fb 7c cb fc 6f fb 3e 27 fe 73 f7 ff ef ff 30 fe 5d 7c cf f3 77 f7 3f 79 ff e8 3d 53 fb f7 fb 7f cb 6f ce 6f b5 7f 7c 1e 36 fe 59 fc 9f fd bf
                                                                                                                                                      Data Ascii: RIFF|WEBPVP8XVP8 0*>I$F"#1HgK?}umPCyS{ccq{Wy/HY`zSy]OOt}~Q}}&x/h=AUoYTG|o>'s0]|w?y=Soo|6Y
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 99 96 b4 58 d2 66 cc 99 b4 1d 40 b6 f8 77 fd 26 3e ce 34 db d0 53 ce 1d 86 60 ad 3b 9a 2a 2c ae 41 5e d5 89 2d c2 62 08 ab ac 82 53 b9 b5 79 b7 ef 85 bd 4a cd ce b4 30 cb 98 e0 99 6b 3a 2f 44 96 29 40 b6 4f c9 38 a1 12 7e 49 80 e6 b7 c0 09 45 bc 16 0a e6 a7 c3 12 2c 8e 53 c6 ce 1b 4a 9f d9 90 86 10 03 5a c8 b8 e0 89 e4 a5 ff 20 e1 25 84 1d 3a 4e 1a a0 bc 42 60 be 64 41 dd b4 bf 0c e0 49 70 84 a4 bd 3b 56 f6 0d b3 99 9e 6c f8 47 f3 11 1a 5d dc bc 68 47 fc c8 ae 22 c0 ea 3b 08 94 f5 09 44 91 55 8e 99 33 4c 04 71 dd 9e 44 02 2c 51 f6 5d 01 4a 62 33 09 2c 52 81 6c 6b 7a 6f 4e 00 97 2c a2 ab 45 b4 f4 b3 f3 00 c3 85 e4 4a 76 6e 1e 98 15 a6 66 f9 51 07 79 e7 c9 9d 79 4c cd ec d0 63 c2 d2 31 60 8d ba 63 da c9 64 bc db de 09 72 bd b1 53 42 be 2e 58 74 5d 92 b1 79
                                                                                                                                                      Data Ascii: Xf@w&>4S`;*,A^-bSyJ0k:/D)@O8~IE,SJZ %:NB`dAIp;VlG]hG";DU3LqD,Q]Jb3,RlkzoN,EJvnfQyyLc1`cdrSB.Xt]y
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 10 e8 07 17 0b da a8 29 b6 c2 e8 d6 9a be 25 ae ff 07 fd 2c 8f 4d 4c 93 d3 84 e9 ff ff 35 a9 fa 9b 9a c5 61 32 48 36 88 80 9f 43 0d 2c f1 5a 4f ae 18 eb 6c dc 25 34 06 8c e2 03 af d7 53 f6 e1 60 ec 7e de e1 28 7c e3 24 ed b4 c4 6a e3 d7 8f 75 81 8e 56 94 b0 24 90 93 91 e7 61 bb 9e eb 7d 91 ad 12 4f 3d 15 c0 c2 47 44 52 cc a3 22 2e 6f df f3 58 b5 2a 27 14 7b 2c 8d 7d b1 83 3e 7d df ec 2b c3 01 f1 12 df 84 23 40 24 73 76 2c ff 80 45 13 f3 21 1d ac 59 c7 84 60 fe c9 0d c3 f7 9f 5a 0a 27 d5 a0 c5 80 3f 5a a2 20 7e 77 a0 b0 ad ca 39 c1 4e 77 78 38 ec 27 79 22 ad 87 db 34 d3 59 3a bb 94 e4 9e 20 fd f8 6b 79 db 2f 4e 50 c4 9c c4 6a c3 ec 01 30 fc 2d 54 57 ba 79 b9 df 91 bf 78 58 70 4a f2 6f 03 48 9d 57 87 bb 84 32 2a 52 6e ad 5a 71 02 70 df 35 aa 50 07 eb fa 1b
                                                                                                                                                      Data Ascii: )%,ML5a2H6C,ZOl%4S`~(|$juV$a}O=GDR".oX*'{,}>}+#@$sv,E!Y`Z'?Z ~w9Nwx8'y"4Y: ky/NPj0-TWyxXpJoHW2*RnZqp5P
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: bf 8c 77 9f a9 8f bc e9 ea 12 f6 d6 7a cc 35 09 46 4b 98 4f e5 41 85 ef 91 a4 a2 17 94 b9 ba f6 59 26 45 c6 9f 0e 53 59 5c 24 5f 12 47 49 2d 9f 73 7d a1 22 fa 61 db 0d 27 af 92 f8 45 8c 30 d1 8d f9 02 8a 48 08 83 74 c8 38 35 23 55 90 95 87 a4 4e b9 19 ba f8 46 91 cf 67 4e b6 3a 43 ab 44 7c e2 d3 1d 1b a0 f2 70 05 a0 60 88 0c 39 97 56 57 bd 0d 9b 64 80 80 da 4b 9f d4 f6 d3 e5 24 81 a2 0f c2 3f d2 52 6b 5b 14 3b 4c 61 90 37 a1 ea 2f 64 56 72 7f 4e fa aa f5 6d 43 76 5e 27 b2 ac cc 32 76 85 02 29 87 a5 01 95 b5 fa ec 17 e4 f2 d8 c0 fa c8 3d 74 a1 1b ae 9b 08 fc 12 8d 47 e1 9a 70 2c 18 79 d2 e1 6a 40 2c a0 4f e5 18 a5 d6 a0 8f 8b f4 52 95 73 ca ae 74 b9 50 27 00 29 2a 74 e1 e7 75 a0 e9 2e 54 5a 28 ae cc 96 4d 4c 44 7f 26 2d 67 6a 04 b8 cf af 74 8d 4a 9d 3a b5
                                                                                                                                                      Data Ascii: wz5FKOAY&ESY\$_GI-s}"a'E0Ht85#UNFgN:CD|p`9VWdK$?Rk[;La7/dVrNmCv^'2v)=tGp,yj@,ORstP')*tu.TZ(MLD&-gjtJ:
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 42 a6 d6 0a 1a ae a6 7a 85 12 8d ab 00 2a 57 02 d2 f9 ea 76 71 64 bd ff e0 e5 3a 89 d7 1f 3a d1 d6 a6 fb 04 86 13 cb b1 79 4e 13 b2 10 bd e3 6f d4 c3 9b e8 bc 26 2b bd 5d 34 7c 98 2a ba fc 0b 26 80 bc 7d 57 4c ab 02 c5 42 a0 2f a4 6c f0 64 77 ab 97 0d c1 b0 d5 3a d7 49 1f 58 3f e6 80 cf 6e f5 2e 8d 23 39 1e 1c f6 ae 50 a7 bc c6 32 c1 0e 64 7a cc c6 bd 17 38 f4 fd 42 81 28 f2 a7 0e ff 52 9f 5c 71 90 ba 20 42 99 23 25 09 94 1c 3a 3f ad 63 67 2f bd 16 4d 7d c9 ec 82 83 75 a8 67 cb a4 fe 05 8f de 60 51 d7 dc 61 2b d1 38 cb 61 8f ea 0b ab 75 45 51 10 e2 7e 72 da 8d 3c 26 79 e6 9e 65 f9 47 6e 5b 22 a0 87 24 b6 1a f4 d2 e7 2a 93 2a 00 97 c1 d7 13 e5 59 0a 67 51 9b 39 01 ba 79 cc e8 c6 28 e2 c4 ad c5 a4 64 f1 1e 06 ee b4 74 0f 71 53 25 b5 54 08 d4 d6 e0 a6 62 a1
                                                                                                                                                      Data Ascii: Bz*Wvqd::yNo&+]4|*&}WLB/ldw:IX?n.#9P2dz8B(R\q B#%:?cg/M}ug`Qa+8auEQ~r<&yeGn["$**YgQ9y(dtqS%Tb
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 1e e0 d1 5c bc 60 af 3a eb 9b 43 20 d1 ce 18 bd 60 b4 b7 10 4a 0e ba d1 28 1d 22 fa d4 bb e2 be 23 44 75 6f 5c 37 bf 0f 68 19 7f 01 9a 7d b6 f7 e1 22 1b 29 3a 5f b2 12 15 d6 51 a5 e7 da 9f 4f 45 85 35 06 30 aa 26 16 b0 08 09 6e 17 70 08 cb 95 c2 05 17 49 0b 3f 40 a8 31 84 b7 01 5c 74 fe d3 24 fc 1d d5 19 6c 84 23 1e 72 04 ac d8 7a 44 ef 57 c7 19 e0 94 77 51 eb 21 1a c4 b6 6b 37 0a d7 14 59 78 4c bb 0f 1f 32 25 4a d3 a6 11 7a 1a 24 d1 aa 1e 00 16 32 e9 01 73 a2 b6 a0 12 be a8 9b a1 1c 0b 8f 17 e7 5d 39 b1 d7 d7 23 67 15 ec 04 d5 12 e1 fa 5e 65 98 eb 55 3b 39 c6 aa 6f 89 6a d6 61 1a 69 09 3e 20 d4 85 96 01 c3 3f 54 e4 9a c3 ad 08 09 27 58 cb b5 7a 0f fa 50 1e 92 ad d2 ef f7 eb 70 41 d2 5c c9 e0 54 98 78 25 4b a3 24 63 62 0f 4b 49 b2 ba d6 a7 cc 9a a3 4e 60
                                                                                                                                                      Data Ascii: \`:C `J("#Duo\7h}"):_QOE50&npI?@1\t$l#rzDWwQ!k7YxL2%Jz$2s]9#g^eU;9ojai> ?T'XzPpA\Tx%K$cbKIN`
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 48 37 7e 32 ff 4f 62 86 a1 ba 4b 84 d9 75 d3 d6 8a dc b8 87 68 81 01 48 9d ac 5c 75 7c 8a 86 a1 12 0b cf de 69 21 71 29 6a 64 1e 1a 5f 73 d0 e7 1c d2 ce 71 fc b2 bb a8 a9 c5 ef 05 b3 f2 c7 62 08 7e b2 b9 a7 13 be be 11 70 9b 3c 02 e3 f6 d1 b9 29 24 7d 51 b7 ef e8 88 8f 08 5a 6b ce d5 3c f8 c6 18 0a 9e c2 13 dc 42 4a e4 3a 4d 8a d7 8a 47 02 4c 86 1c 7c 79 ab 56 27 b2 e5 47 5c 88 2d 75 09 53 b7 4c 9d 2a c0 a7 47 ba bf 60 be bf 5f e3 be a9 78 c4 3d b3 99 87 9d 8e e1 c1 16 6f 9e d8 77 08 90 15 df d9 12 55 ad 5d f6 d9 e8 ac 19 bd 51 61 a5 c6 38 5c ab a6 cc a0 41 f0 17 71 e9 55 fa 9c 51 2e 46 f5 42 15 34 f3 96 69 3b ec 28 23 be d6 74 e5 ae 1f 4a 56 56 40 ee 69 32 40 0b 79 1b 81 dd 1e be a5 97 52 f3 15 43 70 d6 3d 30 bf ca 6d bb 72 6c 4f ee 35 1f a7 14 12 f6 f6
                                                                                                                                                      Data Ascii: H7~2ObKuhH\u|i!q)jd_sqb~p<)$}QZk<BJ:MGL|yV'G\-uSL*G`_x=owU]Qa8\AqUQ.FB4i;(#tJVV@i2@yRCp=0mrlO5
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 0b 78 a6 c5 cf 0a 20 46 14 7c 2d 84 e3 29 f3 0c ad 65 c6 67 27 3e c6 b3 cf 13 c9 db 98 08 39 21 e3 01 5a 75 db 85 a3 ed f9 87 a6 ab 5e fb 05 eb ae bd 6d 14 6d 03 a7 be 81 1b e3 1f a3 7e a1 11 e1 00 33 b9 84 20 4d ad 85 58 e9 22 6d 6b 57 0f 20 8b 0a 56 13 69 2e 0f 4e 30 c3 2d a4 58 8c 33 46 bc 7c 88 50 ab 08 df 9a 8b 97 15 28 47 3e 13 4a be 1c ba 38 54 ab c9 36 a6 17 cd 50 a2 00 c2 1d b6 7f 5c ac 23 cc e1 10 8d ef 29 56 be af 89 c0 d1 24 d0 f5 f1 35 f0 a6 ce dd 70 ab 80 a3 fd 1a 2a 2a 92 7d d2 88 db 38 89 e2 c9 70 45 53 fc 1f cd 99 46 06 06 92 6d 74 1c c8 0f 0c f5 ec 9b 6f 80 ed 53 38 3d 09 78 11 df 2a 0b 7e 58 26 5b c5 86 21 fd 62 1e a8 b3 88 e2 45 03 07 c3 a9 c9 bf 8a 6a c5 67 3f 5d c3 65 0b c5 12 79 2c 69 35 c3 1a 09 55 33 85 a4 03 33 c9 c6 c2 8c 0d a1
                                                                                                                                                      Data Ascii: x F|-)eg'>9!Zu^mm~3 MX"mkW Vi.N0-X3F|P(G>J8T6P\#)V$5p**}8pESFmtoS8=x*~X&[!bEjg?]ey,i5U33
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 60 00 00 00 00 00 16 88 ec 38 08 25 60 d3 ad 4f 7c 36 63 89 53 02 2c 44 e8 30 29 54 df c0 35 b4 98 7f 0a a3 40 b0 4c f5 ba 6b 33 de a8 e1 37 1f dc e6 fc c1 e5 5d fa 2a 71 54 49 8e 8e 7c 00 11 bb 22 53 07 ca 52 b1 3d a8 2f c6 a3 c9 13 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0e b0 1d cc 6f 56 d4 67 17 20 37 1f 26 3d 6b fb 09 32 99 f7 b6 88 a9 0c f6 09 44 20 55 f5 33 ba 68 c0 0a 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 21 f3 38 19 26 d8 00 00 00 00 00 00 02 66 80 f6 7f 0f ca 2f 22 81 4e 38 27 7a 8d 8a 4a 38 15 3c b7 33 48 26 ae 5b 06 87 70 6b 73 14 93 db 3d 6b 15 4f 96 58 c8 ca 3c c7 36 22 f8 98 e3 58 91 78 7f c9 9a 1f a1 8c 44 e7 b6 73 71 93 e7 d7 c3 38 85 84 55
                                                                                                                                                      Data Ascii: `8%`O|6cS,D0)T5@Lk37]*qTI|"SR=/oVg 7&=k2D U3h[!8&f/"N8'zJ8<3H&[pks=kOX<6"XxDsq8U
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: b4 ee c0 2b 92 bc a3 ca b4 e4 71 a3 a4 00 c9 87 5d c8 ee e9 c6 c8 ad 73 15 d6 06 8e 85 c8 cd 7e 0d 36 3d 2e 87 81 5a e6 ef 63 39 45 91 18 50 20 0c 58 60 aa 8a bf 49 b5 36 96 88 b5 79 12 ef 6e cc 7e 44 54 e7 58 7f c7 34 c3 35 b8 e7 48 2c 78 ef ff 16 c9 bc 4e 9c 07 30 36 f9 67 3c 89 ec 91 b1 9e 29 9b 5b cc dc bb 4e 15 5c c7 a1 ff e7 a7 20 24 da ac d4 fa 8f cd be 8f 89 a0 b2 c0 f3 47 6e 3d 12 5b 33 c7 ff 8e 4a 52 e5 dc a0 a2 b3 0e 65 21 68 c1 a0 57 85 9b 9b c5 a5 8b 14 07 0f 0e 11 23 10 b9 77 ec f8 02 ff 16 21 be b3 ee 2a 8f 7d b6 89 dd a5 6b 80 8c 85 37 fa a4 dd 1d 69 15 11 dc c2 70 eb 01 c8 17 3d 87 d2 97 78 27 c6 16 df 21 70 35 57 96 3e 50 a1 61 66 29 0b b3 26 09 b5 96 6a fe 72 cd c3 dc 2b 2a d9 5b ba f1 75 c3 ca 30 6b 6b 12 23 0b f5 3e af a3 ef ea a3 59
                                                                                                                                                      Data Ascii: +q]s~6=.Zc9EP X`I6yn~DTX45H,xN06g<)[N\ $Gn=[3JRe!hW#w!*}k7ip=x'!p5W>Paf)&jr+*[u0kk#>Y


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.449804104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC583OUTGET /img/illdy.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:59 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:59 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 55872
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 09:25:38 GMT
                                                                                                                                                      etag: "63356492-da40"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68359
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b1bab509f7-LAS
                                                                                                                                                      2024-04-24 13:52:59 UTC779INData Raw: 52 49 46 46 38 da 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 9e d6 00 00 30 fd 02 9d 01 2a ee 02 33 02 3e 49 24 8d 45 22 a2 23 13 6b 7d 24 30 04 84 b3 a5 a5 b9 af a1 d5 09 89 29 19 ec dc 07 33 64 33 6b ce 27 dc 9f fa 87 66 9f 00 6e ac 74 2c e1 af 92 f9 da fa 08 d1 ff fd ff 2f 7f 60 62 50 01 0d c0 c3 5b d5 f4 49 e7 9c e8 9f 85 b8 6b f8 1e 5a fe e7 f7 13 ee 1f e7 17 ee c7 e4 47 cc bf eb 5f f0 3d 83 bf 56 ff e1 7b 09 f5 0f fd ef ff 0f a8 df e9 ff e5 ff f2 ff b3 f7 92 f4 d3 fd e3 ed 03 e4 13 fa 6f f9 de b7 4f 41 5f db 9f 57 ff fe 5f b7 ff 10 3f d8 ff f0 fe e0 fb 48 ff d1 cf 2f ff d1 e7 7b e6 bf e2 7f d1 ff 95 e3 9f e4 ff 4c fe 8b fb e7 fa 1f fc 1f e4 3e 6d 7f 1b fa 9b cf 37 c3 7f 65 fb 43 ea 57 f3 3f c2 1f c4 ff 05 e9
                                                                                                                                                      Data Ascii: RIFF8WEBPVP8X2VP8 0*3>I$E"#k}$0)3d3k'fnt,/`bP[IkZG_=V{oOA_W_?H/{L>m7eCW?
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 24 cd a7 b0 af 7f 4b 8a a8 70 e9 64 15 9a 45 8a c5 25 b8 9e 23 f0 3a a1 35 43 41 29 89 9f 92 9d 5f 55 d4 19 fd cf ab 00 c0 a6 92 d4 21 f8 ea 73 73 bf 24 33 51 37 39 f8 ed f7 73 39 f6 b3 1a 40 be ec d4 66 82 73 52 d7 9e 4e 35 45 c4 a7 34 06 a2 ad fd 72 6a 8f 06 22 9f c5 7b 55 40 f7 a6 c3 89 b4 64 14 a6 4e 82 fc 1e c6 36 b8 23 0f b6 82 81 75 40 5b 11 01 77 ce 82 dd 5b 05 b9 7d 38 37 bd 16 1c ee d4 ea 05 3c c6 b2 4b 87 c4 a4 1e ff 80 5a 9c b9 f6 0d 07 3e f1 5e 06 b1 23 94 48 c4 90 8b 00 e1 a3 84 0a cb eb 8c 02 9e 96 72 72 bb 30 82 8d 4c 3c 81 9e 36 f6 ae fd 64 ed d6 9d 33 36 17 73 4c 6f 28 11 bc a7 55 21 e9 ac 1c b6 e5 7e 2b 2d 43 aa c2 f9 d8 ee 47 03 d6 cc b1 9b 55 81 a4 25 81 0c a4 9f dd fd ea 4d ec 88 09 68 7f f7 d8 f5 f3 67 1d 3f 9d b7 26 57 fc bb d6 96
                                                                                                                                                      Data Ascii: $KpdE%#:5CA)_U!ss$3Q79s9@fsRN5E4rj"{U@dN6#u@[w[}87<KZ>^#Hrr0L<6d36sLo(U!~+-CGU%Mhg?&W
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 98 78 7f c3 9c e2 bb 54 94 38 57 1e 2d 70 bf 8b 81 c7 e2 39 0c b0 76 af 08 26 0c 5d c5 c2 5c 7d 27 09 49 13 45 0e 57 51 6b 02 2e 53 52 3b 9c 45 3d 14 0b 01 10 fb 9d 06 1e 4b db f8 81 84 09 51 69 14 55 be 5b 65 5d 92 3c c7 d5 c1 76 d2 ec 5b 3e d0 78 ba 3b e1 6e e7 6c a6 f9 95 97 2b 0e 09 f9 16 04 73 7a 58 b2 fd 34 58 31 03 37 33 63 fa 32 c2 b4 3c 41 86 4a 68 30 06 b6 ba 91 77 dd a6 79 76 2a 86 98 7c 46 d3 74 a7 6a 62 ad 0d a3 04 4e a2 13 db 40 f4 f9 f2 cd 77 23 a0 14 a1 42 91 e8 f1 0b 12 e5 9a 3c 1b d6 fa d7 aa c5 c2 2a da d8 3c 85 9d f5 67 b1 f1 94 1c 2c a6 1e 5c 26 27 f2 da 80 d6 97 2a 25 f4 84 3a a2 3c 7d e5 77 4b 0f a2 62 08 8e 0d d5 bf 0c 3b 57 4d 7e fc 52 38 bc c8 f5 5d 29 f1 6b 14 9b 12 ea 81 4d af de a7 e7 68 0b af 1b cc 2c 58 f5 2f 9e 33 6e b7 a5
                                                                                                                                                      Data Ascii: xT8W-p9v&]\}'IEWQk.SR;E=KQiU[e]<v[>x;nl+szX4X173c2<AJh0wyv*|FtjbN@w#B<*<g,\&'*%:<}wKb;WM~R8])kMh,X/3n
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: de aa 99 74 f6 61 22 e0 b8 e8 32 a5 2a 79 14 95 3c 6d a9 c2 f0 72 83 0d ec 0c e5 e0 e5 c3 74 46 f4 23 32 25 b4 21 32 4e 51 d0 02 6c 67 da 9a b8 e3 1b 46 99 a6 57 c8 a4 40 52 a4 3c 33 ab fe 5a 0d 49 30 97 bc 3f 12 90 c9 97 0c 5f 8e 7f d0 d4 dc 25 6a 8d bd ef f7 18 45 f2 26 0b 14 ea fe dd 43 ff a8 a0 07 96 11 89 f2 33 65 40 d0 21 ab 9c d9 13 e9 95 7f 30 80 0b 5f 14 8e 2f 96 0e c1 c5 55 c6 05 16 c4 43 83 ea a6 ab c2 2c 88 da ef 82 33 7f 9a 84 a1 b2 18 7c 79 55 a0 33 e4 d3 ea 78 cb 61 a1 01 6f a1 58 3b eb 63 33 c5 b4 4d 69 71 6d 85 62 21 bc 75 73 cb c4 91 2d a7 d6 de e3 45 b4 65 7f 42 30 ef 1c 89 b2 e0 b7 12 a8 19 45 cb 67 69 e5 71 f0 5c bd 40 63 d3 57 77 3f de 1a b8 58 30 d2 46 4e 3f 66 af 92 a2 78 2b 71 6f c0 5c ab 56 67 d3 bc 79 b8 3e fd 07 66 c6 39 32 51
                                                                                                                                                      Data Ascii: ta"2*y<mrtF#2%!2NQlgFW@R<3ZI0?_%jE&C3e@!0_/UC,3|yU3xaoX;c3Miqmb!us-EeB0Egiq\@cWw?X0FN?fx+qo\Vgy>f92Q
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 9b 36 b0 0f 07 af 35 1c d3 94 76 d5 fb 91 f3 93 13 65 fb f7 b0 ea b2 f3 70 1d 64 0c f4 98 e4 e3 91 41 35 d7 51 f9 1d 1d 27 ef 6d 64 95 b8 35 db dd a0 07 7a 6d 41 35 f6 a8 b2 e2 61 52 e9 1e bd 70 03 51 0a e2 83 6c bc e1 9c 04 9c b2 da a0 00 1d cd 09 da 6b 2b 66 56 53 8e c5 96 05 6a 27 3e 11 1d ea 99 5e eb b0 df b7 a5 49 b3 e4 fe a1 f8 68 ee 0d f6 3f c5 a0 3e 63 3f e0 d0 24 7c c0 e5 6c f3 f1 2e 34 bc 76 7f e3 3f 64 12 b7 3a e7 99 9f 21 d2 5a e7 00 7f ec 4f bf 9d c7 ca 32 05 48 4f 78 d3 db 83 1f a0 21 44 17 a3 09 4b 40 f5 23 3b d9 23 dd ff 89 5d 0e 44 17 46 49 b0 f1 75 c6 de 40 25 eb 61 18 39 1b fe c6 b4 7a 45 4c 76 95 2f c9 a7 8c 79 54 67 9f 23 99 5b 53 d2 49 bb f0 5d fe 45 fc c3 f3 0b c5 02 9b a2 ef f2 e0 7e 6c a0 e5 4a ee 4f 52 b8 49 ae 7c d6 aa c9 e4 17
                                                                                                                                                      Data Ascii: 65vepdA5Q'md5zmA5aRpQlk+fVSj'>^Ih?>c?$|l.4v?d:!ZO2HOx!DK@#;#]DFIu@%a9zELv/yTg#[SI]E~lJORI|
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ff da f9 5f d9 6d d8 a3 2a ee e3 09 1f f0 79 9e f2 e3 87 f7 7d cc 0e ad 3e 66 71 f9 86 3d ee c0 95 59 f7 62 c8 49 34 4c af ef 2f be ab 1d d6 e9 15 82 12 fe f1 f5 dd 0d 94 4b 0f 71 ee 37 fc c9 da 28 eb f1 81 82 c2 08 d5 7a 61 6e a5 09 76 30 79 fc d1 fd 7d 42 ff 2e 19 48 e0 2b 5b 3c 26 bb fc 62 db 18 65 a0 32 1a f4 56 86 90 34 e3 e8 47 f1 e6 d3 1c 92 34 3c 99 de 9b 89 1c 6e a9 4e e8 3c 2a d3 c8 b8 d9 e2 8d 0f 26 77 a6 e2 47 1b aa 53 ba 0f 0a b4 f2 2e 36 78 a3 43 c9 9d e9 b8 91 c6 ea 94 ee 83 c2 ac 0b bb 51 48 08 08 1c 18 ac e0 9b 3b 7f 6a bc 04 70 5d de 4f 72 12 b9 06 ee 43 c4 3d a1 ea 13 cf da 16 f1 6d 0c b0 00 0c af b1 a9 77 9f 7f b6 62 f3 e6 fd 04 7b 65 84 1f fc 14 0f e2 da 32 ad 95 8f 00 92 36 75 13 49 63 5b 55 c8 c7 de ac 00 a4 3f 4a 72 b3 64 9a e7 17
                                                                                                                                                      Data Ascii: _m*y}>fq=YbI4L/Kq7(zanv0y}B.H+[<&be2V4G4<nN<*&wGS.6xCQH;jp]OrC=mwb{e26uIc[U?Jrd
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 56 75 fd a4 b7 3f 51 8e c1 ab 8b 72 fb 43 eb b9 35 87 32 ab be 07 dc df b4 5b bf a4 85 a8 8f 72 a9 5a f9 bd 24 1f b0 c2 0d af 16 e1 28 28 63 5d b2 47 6d c2 65 3a b8 7c d8 07 3d 56 dc 6b b8 03 0d 7f c1 b8 f0 08 0e 62 e5 e9 5f b6 9d fc 1b 97 c5 2e 8a 0e 5b c6 5f 4b 3a 1f 48 27 25 0a 92 1f 85 89 6f ae e5 67 b6 f2 e1 5c 8e 42 5f 94 03 98 8c 5c 12 b4 8c 12 d3 80 19 95 56 bc 26 56 07 e8 47 e6 ab 88 d8 55 86 b7 84 03 99 ba 90 57 0d e0 86 ef 25 eb 58 b8 15 d0 49 7c 01 d0 ce 0d 8f 86 77 5e 67 da fb 99 f6 ec 6a e7 f8 6b fa 44 5a c5 ae 5d 7e 62 e1 bb 09 a3 fc 81 07 b7 1f f5 65 00 15 e7 15 45 8d 6a 9f bb 96 53 bd f7 33 63 ff b1 2f dc 9e 8b 2d df 42 ac 6c 10 da 26 d5 66 98 a9 6a 7d 7e 73 93 a5 49 b9 7a 87 a5 d6 03 35 44 01 9b 0b 29 a2 d9 31 a3 20 85 e5 98 73 4c 03 3f
                                                                                                                                                      Data Ascii: Vu?QrC52[rZ$((c]Gme:|=Vkb_.[_K:H'%og\B_\V&VGUW%XI|w^gjkDZ]~beEjS3c/-Bl&fj}~sIz5D)1 sL?
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ad 4b 68 e3 00 a3 1f 89 5c 51 33 22 3e ef 5e f3 93 0f 78 c8 0d e1 74 2b 38 7b cd 08 f8 4b 20 55 39 23 fd a3 df c2 4b 38 9b 6c e9 bc df fb 38 7a f1 95 34 a5 34 b5 e1 05 3f 60 7f a4 17 d0 1f e9 4a c6 b3 2a 1f a7 99 60 7d bb 7c e3 b0 86 8e 1e 31 10 aa 92 1c fb 47 4b 71 3c cc a0 38 82 30 6b 1d 37 46 fc 42 81 43 98 61 40 6f a2 4f 85 59 bb 2d 0f 21 bc 83 cf 3d 5e 13 48 41 1a a7 fd 72 33 07 e0 8c 03 0c 00 f6 e7 ac ff eb 4d e8 62 b2 b5 37 44 e9 57 96 9d e8 1c a5 ab 5a f1 bb 90 b2 3b 6f 89 72 18 df 12 50 78 b4 e0 a0 3e c0 70 e9 58 a7 ca c6 16 69 b1 d5 6d 3f 6d de ab 42 fc 68 2b 8f cc e4 2c dc 1a 9a 2c 7e 25 03 6f 18 10 11 a0 0c de d3 d5 cf 01 fe cb 0b 7b df 01 c4 7f 39 6b 32 54 a9 1f 5f 1c 97 38 70 05 69 89 74 17 c5 1a d8 74 ad 0f c9 c3 39 48 00 70 29 9d 83 b4 ff
                                                                                                                                                      Data Ascii: Kh\Q3">^xt+8{K U9#K8l8z44?`J*`}|1GKq<80k7FBCa@oOY-!=^HAr3Mb7DWZ;orPx>pXim?mBh+,,~%o{9k2T_8pitt9Hp)
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 0b 75 9f 0f b5 9d d5 d5 be a7 30 58 75 8b 2b b0 94 76 f3 e5 53 41 ea 64 7c b0 9d bd 34 9d d8 05 6a 02 45 65 c5 c4 51 8b b5 09 87 f5 30 e2 15 86 95 14 1c c1 e2 ca 0c 03 4f 6a fb d0 53 26 ee 7a 25 f0 86 f9 1b be 43 94 31 46 7a 64 a0 9d 9b 7d ce 32 3b 1f 90 3f 10 f3 8b a3 95 1c d9 d7 d1 41 5e c9 5a 51 e4 a3 12 c3 c6 fd a4 a3 40 55 77 ee 98 89 e8 78 b6 03 d5 85 23 97 c9 4e 2a 9d 0a 92 5d df 8f 70 d0 5b 59 09 36 fa 25 a3 f3 2c 1c 0e 43 57 4a 5e 55 bd 43 95 d1 f6 98 60 db 78 68 a0 b1 ac a2 c0 77 39 cb 14 5f ae 55 ca 2a c2 a7 07 2f 85 e3 43 81 f3 66 03 c7 7a d1 af 73 7d a4 9a cd 53 7c 1e 7a 95 30 d6 96 2b af 7a e5 db 98 fc 0d c8 e4 15 d8 86 46 6c 21 86 0f 45 15 6e 32 b6 23 e1 14 76 50 23 85 d5 2a 38 1b 70 fc cb e2 d9 70 44 4b 9b c3 d5 46 3c 2c 67 54 ae 85 e5 a7
                                                                                                                                                      Data Ascii: u0Xu+vSAd|4jEeQ0OjS&z%C1Fzd}2;?A^ZQ@Uwx#N*]p[Y6%,CWJ^UC`xhw9_U*/Cfzs}S|z0+zFl!En2#vP#*8ppDKF<,gT
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 05 d5 c0 2b 8b 00 38 ef 29 c5 99 0a 99 b5 71 0e 1b cd 7d d3 a9 4b e2 43 91 8d 71 0e 1b 5e f8 8e b9 3c 69 6c 4d 5b 03 ca ba 65 52 e0 5e e3 30 ef c0 3b 24 60 59 7d ff 0b c8 72 f4 6d 88 e0 c1 23 5a 36 13 05 92 18 ec 07 c5 96 0e bd 23 a3 62 3b 2b aa b0 1b 7b e6 e0 f4 2f 99 ab 87 90 a0 56 7e 1f 75 b7 8f 0d e4 61 c6 69 75 d3 0a 91 b1 07 54 6b b6 58 65 69 50 b1 01 e6 25 2f 3b aa d6 3e a0 f6 54 6e a2 03 13 32 b0 52 8c c7 9a 23 b4 cb fc 82 d6 c2 14 b9 01 c6 ab 06 e5 29 7c 5b 07 e5 79 51 d0 7e 8f db f0 9b 07 c3 cb bc 64 71 db 0a ba 82 52 d0 e2 a7 24 e4 18 7e 16 96 ed fe 9b 8e 41 5b 7c a6 75 ce e5 8d 60 6a 1b eb 75 bb 3b 98 64 fc 5c e6 20 92 4a 3c 12 6b 7a 8e 70 55 fc 73 5c d4 3e 25 7c 4a e2 13 80 f2 42 f4 d4 5e 7c 5b 15 25 7e 72 4f 2c 39 0f 13 32 e9 fd 6b 54 fd 93
                                                                                                                                                      Data Ascii: +8)q}KCq^<ilM[eR^0;$`Y}rm#Z6#b;+{/V~uaiuTkXeiP%/;>Tn2R#)|[yQ~dqR$~A[|u`ju;d\ J<kzpUs\>%|JB^|[%~rO,92kT


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.449806104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC587OUTGET /img/activello.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:59 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:59 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 64748
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 04:10:34 GMT
                                                                                                                                                      etag: "63351aba-fcec"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68359
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b1bd2809ef-LAS
                                                                                                                                                      2024-04-24 13:52:59 UTC779INData Raw: 52 49 46 46 e4 fc 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 4e f9 00 00 70 e1 02 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 21 13 1a 75 90 28 04 84 b2 b7 7d 65 59 bd c0 5e f1 bf 67 e1 ed 3c a0 7c 8d cb cf 30 53 f7 82 8d b9 9b 08 d0 13 62 63 23 7f cc e3 c1 7e f3 fe e7 9b bf 31 f8 3b f4 ed 49 3f b7 d8 97 d6 7f d2 f2 c2 f7 8f ea 3e 70 3e 73 7f cf f5 39 fd 37 fd 57 b0 27 ec 4f ec 77 b8 bf fc 9f bc 1e f2 bf bb ff e0 fc 9d f8 21 fd 6f fd a7 ee c7 bc b7 fe 3f 59 7f e3 7d 40 bf bc 7f c1 f4 e9 ff ff ee 93 fb df ec 1f fb 8f e9 e7 fb bf f0 d7 fd bb ff 3f ee 97 fe ef 91 ff dc 9f ff fe c0 1f fc fd b7 7a 51 fd 43 f6 83 d1 5f cf ff 7a ff 1d f8 f9 e6 7f e6 df 58 fe bb fc 1f ee 7f c4 77 ec d8 77 ec db fe 2f 41 7e cb fe df fc 87 ee
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 Np*3>I"E"!u(}eY^g<|0Sbc#~1;I?>p>s97W'Ow!o?Y}@?zQC_zXww/A~
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: a3 4f 6d 15 92 0c 26 53 a1 b7 5e f8 55 51 30 dd 73 db fd af d7 fd 33 47 9b 4c 65 e5 a6 ea 82 57 cb 94 20 e5 e5 a6 ea 82 57 cb 94 04 4d 69 d1 56 50 86 e6 26 51 a6 53 0e b4 07 11 44 bf 0f 58 93 e3 36 20 47 14 e6 48 a3 9d 53 7d 04 95 69 ba a0 96 0b 8d 45 e4 95 69 ba a0 95 f2 82 e5 3f 0c f3 8a 80 60 98 ff 5e 9a f6 90 1e d2 11 96 8c 41 f3 19 98 fb 17 a7 06 49 95 f5 6e 9a ff 0d d7 63 c7 af ff dd d5 71 db 0e f9 a7 1e a7 2c 3f 7d bd a9 f4 4a 76 b8 17 92 55 a6 ea 82 57 cb 94 20 e5 e5 a6 ea 82 57 cb 94 04 4d a6 32 f2 d3 75 41 2b e5 ca 02 26 d3 19 79 69 a9 3d c2 c4 56 a4 09 48 20 cb 34 41 97 8f 8c e9 36 f4 62 6c 0a e8 3a 41 91 8c d9 05 c4 7f c4 0c 60 31 23 98 9a 19 ce 60 08 e0 b6 6d 20 ca 90 e8 d8 67 bc 28 83 7e 2a 2d 69 c1 98 61 75 91 af 01 d2 1c e3 21 45 ee 65 54
                                                                                                                                                      Data Ascii: Om&S^UQ0s3GLeW WMiVP&QSDX6 GHS}iEi?`^AIncq,?}JvUW WM2uA+&yi=VH 4A6bl:A`1#`m g(~*-iau!EeT
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 9c a1 a0 f2 96 0c 1d ed 51 e3 4c be a8 ef ec c7 83 18 b6 36 56 5d d8 82 c4 21 d7 cf a7 89 b7 62 37 c5 ab 06 6d 38 58 60 ac bb 5f e8 6e fa 7f f7 48 5b d4 7d b1 24 58 70 cf 73 4c 39 9a b3 7b ac 3e 8b 6e 85 9a 16 09 37 bb 62 6c 1a 41 a2 3e 73 71 e7 58 c6 3c 73 65 49 29 fc 36 2d 89 65 7d cf a4 39 74 94 c7 6c 3b 45 95 b4 21 4b 0a 9e 24 cc 88 bc 70 48 48 a9 de fe f8 85 5b 1e 27 2c c0 7d 89 7d 4e 2e 91 d5 22 f4 2d bd 0b 41 a9 33 44 da d5 e3 11 07 0f 49 44 bc 8f f5 8e b1 94 ad e9 f3 57 9d 6a f2 84 94 30 de 7c ed 39 00 38 a3 6e ec 31 ab 62 e5 70 7c e0 7e 1d a3 53 91 c1 92 5b d8 5e 68 a1 30 f6 a0 59 c7 9d b8 26 25 7a c6 00 32 a2 0b a8 90 1c 30 ec 5a 70 62 c1 ae a8 f5 7d 92 04 e1 67 26 5f 03 9e 52 6c 51 9a cc 7a bb c7 e8 27 2b 73 46 27 34 1a 2d fb ca cf c3 e3 6c cf
                                                                                                                                                      Data Ascii: QL6V]!b7m8X`_nH[}$XpsL9{>n7blA>sqX<seI)6-e}9tl;E!K$pHH[',}}N."-A3DIDWj0|98n1bp|~S[^h0Y&%z20Zpb}g&_RlQz'+sF'4-l
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: c3 18 91 2b f5 21 24 d6 b3 11 e1 75 61 c7 6b ac ec 75 94 dc 86 2f cc af 08 34 33 73 47 e6 2a ea f3 14 29 3a 58 bf e6 ee b3 33 24 15 b9 45 cb 51 7a 6f c7 90 8a c5 19 6e a7 c4 ed 32 91 eb 78 02 bd ab 2a 03 26 94 90 00 65 43 bf 02 fd 50 47 b3 df e9 18 3a 2c ec 70 9d 65 4b ba 0e 0d ba 8e fc 81 02 42 48 d0 09 df d4 d3 a5 3f 94 5a 3f d6 36 31 58 43 90 ab 6e 55 3c be d8 8d 78 cc ed ea b5 e7 02 4b 62 25 59 7b 0c 36 07 cf 65 44 59 ba e9 da 4c 09 1b 9b 67 24 55 88 ef 83 ab ba 43 a0 9f 45 ba 8b cf 74 60 3b dd 83 81 52 7e 9f 70 1d 06 8d 4e 2f 09 ce f1 da 4c 9f 44 e4 81 29 e5 1d 43 22 49 89 e0 ab 71 e8 bd 03 ab b3 ac 7f ee 4c 8a 6c 83 9f 24 82 3b 3c 8b 07 68 d6 f2 6c a7 f2 ef 6f 4d 09 fd c7 d0 23 87 ae c8 f6 b8 8e 01 ac da 54 a3 ff 27 97 f5 50 ea 41 53 9c 62 2a 65 2d
                                                                                                                                                      Data Ascii: +!$uaku/43sG*):X3$EQzon2x*&eCPG:,peKBH?Z?61XCnU<xKb%Y{6eDYLg$UCEt`;R~pN/LD)C"IqLl$;<hloM#T'PASb*e-
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ea 4c 25 3a 41 fd d5 04 af 97 02 b9 c7 8c 36 10 ec 98 29 1c ed 18 d7 69 15 77 6b 40 24 7a b7 8e af f9 09 9d 1b 7a b8 20 05 d4 ce b1 00 e8 91 09 4b 40 59 42 0d 0d d5 04 af 97 28 08 9b 4c 65 e4 0b ee 9d 23 91 56 a9 21 a8 1f a4 41 85 1c 8b 03 32 75 2f f5 97 ce 37 94 04 4d a6 31 58 f0 9c ba 03 c0 3f c2 ea eb 0c 99 42 8a 86 ec a7 e2 da 2f 70 fa 33 d8 dc 61 14 e7 3a 7d 9a d7 bc c7 ae 16 bd 04 66 ca 97 a6 fb 34 89 58 4a 73 5f 46 04 cc 03 f0 85 7d df 2e 50 11 35 86 a0 d9 24 57 ca 70 37 3a e4 d7 8b bb 70 d7 4e 84 74 eb f4 be 76 2e 8d 42 80 89 87 b6 3c ed 2d 08 1e 13 04 cb 95 00 1c 76 d1 d5 ed 13 51 f9 ee f1 79 d0 55 14 c9 f6 50 e5 cc 0f bf b0 88 fc 1f f7 fc ed 51 17 4a a8 14 ab b4 99 47 e1 e8 69 47 74 ca ec 9f 8f 14 51 5c 79 32 d3 f6 86 d2 ff 73 38 f9 08 e1 06 1e
                                                                                                                                                      Data Ascii: L%:A6)iwk@$zz K@YB(Le#V!A2u/7M1X?B/p3a:}f4XJs_F}.P5$Wp7:pNtv.B<-vQyUPQJGiGtQ\y2s8
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 09 18 e6 ed 9e 49 ff b2 02 96 8d 79 38 a6 c3 30 97 ea 42 dd ea 99 7b 3d ee 24 d4 05 9b f3 57 9f 2f ba 7b 72 76 28 3f 6d 4a c1 a3 12 a1 3d 1b a7 ce af 97 62 78 68 a8 6f 23 4b b6 cb b2 76 86 ee 9f 24 8c 95 7d 95 99 98 72 fc 04 c3 71 13 a1 93 fe eb 43 60 37 a0 33 5b ed ed c4 33 d4 7a 11 c9 6d 0d be cd 96 08 fb 31 dd 23 de 07 84 00 09 f4 f5 72 bd 7e 60 ba cb 2d 3e 2a 51 3f a8 ea dd 91 07 84 1d 22 32 45 ca c1 4e 05 f7 de d3 40 00 00 00 00 00 00 04 27 68 5d 29 3a 8d 0c 39 22 ba aa 59 75 81 60 f5 7d d9 17 29 f5 bd c2 29 5d 20 2a 65 f5 95 64 c2 5e 34 34 3a eb c7 d3 41 84 6d 04 73 69 6c 00 00 00 06 e4 fe 3a d4 1e 95 0e de 6c f8 f3 7d ac 8b 87 3e 40 c0 9b 55 66 c5 db f8 f6 7f 7d 09 26 d1 b2 fa 64 7f 94 b6 bd a9 7a e1 65 67 d2 fa 58 41 2c 0f 68 3b de 19 c7 32 7c 7c
                                                                                                                                                      Data Ascii: Iy80B{=$W/{rv(?mJ=bxho#Kv$}rqC`73[3zm1#r~`->*Q?"2EN@'h]):9"Yu`}))] *ed^44:Amsil:l}>@Uf}&dzegXA,h;2||
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: cd bb bd 38 58 d5 21 5b a8 8f 21 7f a8 a0 7b 18 92 0d 99 7e ed 9e ee bd e5 7e bb f1 1b bd 21 ff 27 f6 e0 55 eb 58 2b 59 b4 a4 3e fd 4c 3d 3c 3e ca 23 42 40 6e fb c1 f2 c7 7d 10 ac f3 70 48 76 61 86 5f 86 72 96 9f ae 3a 34 13 07 fe 21 6a dc 4a 77 a3 8d 96 e4 b8 df 28 bf e7 46 ef 64 7e df 1a a7 7d d9 ce 58 02 e8 8b 00 c9 88 b5 5f b5 b6 ca f3 1f 31 11 88 5a 0e f9 1f 91 f4 22 52 be 23 37 59 44 9f 20 dd d7 9c f7 7a a7 91 5b 62 21 fc 04 14 6f ce 87 2d 66 a9 ff 02 35 c2 7c b6 09 27 c3 ed 03 a0 5d b2 bc 33 6e 49 a8 38 20 27 9a e9 71 47 1f 20 c5 be ac 00 21 fc 0a 36 35 c9 76 a1 1d 1e 06 fa fb 34 27 1f 98 4f 77 53 0b 90 a2 2c 0d 1d 87 d2 ca 34 63 3d cf ab 0d 50 87 2f 27 0c 0f c2 0e b4 b7 34 4c 2b b7 e0 12 79 d5 1c 5e f0 ba 9b b8 2a 0d 14 f7 45 b0 5a 28 c2 ad 45 e6
                                                                                                                                                      Data Ascii: 8X![!{~~!'UX+Y>L=<>#B@n}pHva_r:4!jJw(Fd~}X_1Z"R#7YD z[b!o-f5|']3nI8 'qG !65v4'OwS,4c=P/'4L+y^*EZ(E
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ea 1b 28 c3 bc b7 e7 6e 1f f0 13 73 2a 88 1a 0a 0e cf 92 16 1d 15 6f be 6f 7a 51 55 14 fc 3a c1 23 51 1e e4 db 94 cd 2e d7 50 e1 15 27 fb 0c cd 40 64 ab 4e ac 99 fe 06 b3 43 cd c4 da a2 b8 b9 6c df ea 5f eb 50 ca c3 40 2a 52 33 f7 1e 01 14 1b 3f e5 33 f8 39 7c d0 cb f7 6f 4a 5c 08 70 f4 c0 0e d0 84 aa 1d a3 53 9d 84 b8 6e e7 d5 e5 a7 54 51 8d 12 87 58 cd 26 35 25 36 12 ec 9f 66 dc 33 8f 5c 2d 8d 3d d2 fd d2 9a d3 fb 0c 27 af 32 d1 90 d8 3f d7 d5 0e 1a ee 49 0a cd f9 be ed e4 fe 16 01 a4 f9 a8 9a 5a 47 c6 73 49 ac 84 b0 0b e6 a9 4e 39 8c 8d e1 40 f1 2d 57 75 1d 93 2c 65 af ae 47 d8 91 ba 9d ea 12 92 dd 7a ac f0 38 31 aa 34 ea 8c e7 e6 e2 a9 d5 eb 68 8f 76 d4 83 a8 0e 3b 49 00 f4 e2 25 51 36 e0 af 90 62 2b 1c e6 90 50 28 52 40 33 da 57 91 d7 5f ee e6 18 d1
                                                                                                                                                      Data Ascii: (ns*oozQU:#Q.P'@dNCl_P@*R3?39|oJ\pSnTQX&5%6f3\-='2?IZGsIN9@-Wu,eGz814hv;I%Q6b+P(R@3W_
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 02 0f 7a 2f 1d a6 7c ea 5b 34 a6 35 76 b7 3c a9 4e d1 60 29 10 f3 56 2c 46 14 8a 37 4e b9 ff 08 71 3e 29 52 5f e0 2d 61 b8 9e b3 f1 71 58 82 9f 52 84 e6 04 ac 00 15 c2 6a 95 9d 30 35 ff df 53 75 e4 37 3e 22 2c 5a 5c 83 6a da 92 ee 4b 21 20 fb 94 8c 40 89 9a b3 47 a3 8d 4e 60 4f 6c a1 74 29 75 00 36 df 78 93 3a 01 35 30 5f d3 fd 83 59 79 80 81 ba 5f 4f 93 a6 7e c8 69 1d 6f 07 10 2d 61 c2 e0 f2 ea f2 e2 df 63 4b c9 98 15 c9 98 bf 72 a3 2a 0a 93 37 fa e9 09 3d ce 47 de 57 ce c0 19 4b 88 57 bf d8 78 1d 97 81 14 e0 52 16 9c e5 7c 36 8d b0 f9 8a 2f a7 a8 12 24 85 3e 8b d8 67 82 bb 79 48 59 2b 73 fe e8 b4 63 d2 f4 f8 3b ee 1e 47 a3 16 9b 21 91 c1 ef ba a0 eb e5 a7 9a dc 8e e8 2e 0a 02 b8 c4 5b 97 32 d2 bc 26 de 44 48 c7 96 c9 1e ef c6 50 8f ec 54 b2 38 84 7c 2c
                                                                                                                                                      Data Ascii: z/|[45v<N`)V,F7Nq>)R_-aqXRj05Su7>",Z\jK! @GN`Olt)u6x:50_Yy_O~io-acKr*7=GWKWxR|6/$>gyHY+sc;G!.[2&DHPT8|,
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 16 c4 13 b9 1b ef 91 99 ed 0b 7f da 0e ed c1 98 0c 8b d4 3e 29 d4 b5 c2 37 0c 4a 30 47 06 fc 05 19 d8 ef 4a 9b d4 cb da d7 b9 00 80 7f 53 9a 3b 70 61 da 56 7a 29 bf b6 c3 22 cb 2f da 15 d7 c3 c6 a6 b0 15 b5 8a bd c5 59 0d eb df 3e b7 4f 2a ff 23 4b d9 ab 5a 24 b9 66 35 7e 1b e7 39 0b 74 6b 64 f6 3a 1d b5 61 d6 db a8 fc e2 c6 d3 fe 60 4a f8 60 d1 1f c1 4f c5 ae cf f6 2f 42 08 f2 2f f0 7b 86 1c 82 be 6c 9d 8d 94 40 9a 57 91 e5 e3 94 fb ff bf 0c 27 ca 89 75 dc 52 fb db 0e f2 73 ec c4 07 8c 8e e2 c2 b6 8c 2c 17 54 44 2e 11 35 c4 66 79 f5 40 6c 65 08 74 b9 25 55 44 26 92 97 47 28 ce f1 2b c7 a8 2b 25 71 c5 27 1e 57 da 45 ab 57 71 6e 8d 00 f0 ae 67 15 5c f0 c9 56 ed b8 4c 9a cd cd 6e 93 3c 48 17 3f 35 61 8c fc 39 55 23 41 4b 5d 27 1c ea c4 c2 96 c7 2b fe 3c c6
                                                                                                                                                      Data Ascii: >)7J0GJS;paVz)"/Y>O*#KZ$f5~9tkd:a`J`O/B/{l@W'uRs,TD.5fy@let%UD&G(++%q'WEWqng\VLn<H?5a9U#AK]'+<


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.449805104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC587OUTGET /img/sparkling.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:59 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:59 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 62300
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 15:40:32 GMT
                                                                                                                                                      etag: "6335bc70-f35c"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68358
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b1b8430a01-LAS
                                                                                                                                                      2024-04-24 13:52:59 UTC779INData Raw: 52 49 46 46 54 f3 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 10 f0 00 00 10 eb 02 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 24 93 ca 6d bc 48 04 84 b2 b7 6e 79 2e 77 dd 5e d1 cb 56 0e ae 7b e4 a2 f6 6d 46 be 03 59 ef 58 b9 b7 b2 38 d0 87 59 90 27 80 9b e7 31 e7 16 9e 7e af fd 2f 3d 6e 69 f4 67 33 3f 28 ff 18 2f 24 f2 4f ef f9 98 7c 17 f3 9f f1 3f 34 3f b3 7c eb ff a7 ea cf fb 17 fb 2f fc 5e e2 5f ab df eb bf b8 fe 31 fd 12 ff e5 eb eb fb 0f fe 8f 53 7f cc 7f c4 7e cf fb c3 7f dc ff ad fe ab df 97 f7 af f9 5f f2 7d c0 3f 91 7f 7c f5 cc ff c5 ff ff dd 67 fc a7 fd 2f 60 9f e9 1f da 7f f0 7a f5 7e d4 7c 3d 7f 66 ff a9 fb 7b f0 3f fb 4b ff 8b f3 ff e4 03 fe d7 a8 07 4f bf b4 79 49 fa 6f f2 9f eb bf 22 fc d9 fc a7 ea 5f
                                                                                                                                                      Data Ascii: RIFFTWEBPVP8X2VP8 *3>I"E"$mHny.w^V{mFYX8Y'1~/=nig3?(/$O|?4?|/^_1S~_}?|g/`z~|=f{?KOyIo"_
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: fb 66 12 4a 3d 79 62 bc 0d b7 cc c5 4c 08 b3 71 d7 50 d3 37 a8 09 92 ce 5a b5 65 f0 96 8b 2e 9a 11 08 15 fe ef 96 ec c1 18 75 47 ff 41 ae bc 9c 68 f0 99 6d 3a 11 93 9e 70 22 d3 08 aa 39 0f 6c 60 d2 21 e3 ba 3d fe d4 2b aa f9 4a ba 17 b2 91 23 3d a2 ba 1e 62 4b 6b b3 78 65 28 e9 2a 23 5d 2a 33 c4 ad 52 9d 76 0d 3c 1d 05 4a 26 c4 8f 66 d4 d0 88 07 99 20 7f c4 db eb 2e 43 1e 8d 87 0b c4 7b ab 47 0c 9c ed 9f 0f d7 47 2d 04 b1 64 33 41 6e 6e aa 24 35 10 f2 7d 2d 57 2f 09 9e db f6 ff 52 55 a3 84 16 76 c2 86 af 9d af 6a e0 9e 23 a3 72 7e 76 97 c7 5f 63 1e be 97 be 95 a5 83 fe 05 f9 d0 13 be bf 96 48 d3 c1 1f c8 15 d6 66 da 6a 7e 10 f5 db 0d d2 f0 70 9a 7f 1f a0 da 4d d6 62 9a f9 e2 41 e4 87 2c 85 67 cc 16 4c dc 60 7b bf c7 3d 52 99 9b a4 1e 37 8d ec 93 6f 13 da
                                                                                                                                                      Data Ascii: fJ=ybLqP7Ze.uGAhm:p"9l`!=+J#=bKkxe(*#]*3Rv<J&f .C{GG-d3Ann$5}-W/RUvj#r~v_cHfj~pMbA,gL`{=R7o
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: cf b0 bb 3e a7 13 a5 00 76 83 e3 e1 ad 7e 08 58 6e 60 0b ab 24 6e 13 65 bd e6 65 bf 93 55 eb c2 1d cd 66 4e 1c 66 37 82 6d ab a4 71 75 6a 7a a3 9b e5 64 89 04 01 eb cc 61 83 9d f2 1d c9 37 4a 1f fc e7 c5 9d ba d5 99 88 23 75 0e 74 59 bd 33 66 96 33 34 7e eb b9 24 d5 ff af eb bc b3 0e 7c bd 6e b5 a5 5c f6 50 eb 9b 17 96 9c 93 c8 93 0f 9d 0b e9 74 93 6f 05 6d c4 c2 0c 5d 34 fb ff 9d fd 4f fd 05 7f 03 71 4b e0 00 04 da 7a 52 a1 09 dc 65 9b f0 af 24 27 df 8e 35 13 47 3e f3 1e 6f 6c 59 3d dd cd fa dc 32 81 ca fd 35 7d 5e 04 6a c9 d7 77 7a 94 c2 1c 44 20 29 34 bf e2 36 c1 be e6 6b a9 66 7c 5e 39 b2 e6 4e db 7b d6 f7 6f 53 32 80 0f 9a 76 9d 71 19 e1 43 18 4e 0b eb d7 6f e4 f1 51 6b 62 ea 74 45 ed b3 28 29 f4 ad 54 ed 60 33 10 b5 6b 5b 5c 6e 6c 76 ad 90 1b 4b b9
                                                                                                                                                      Data Ascii: >v~Xn`$neeUfNf7mqujzda7J#utY3f34~$|n\Ptom]4OqKzRe$'5G>olY=25}^jwzD )46kf|^9N{oS2vqCNoQkbtE()T`3k[\nlvK
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: c8 a1 f8 26 45 4a 3d db a8 64 d6 26 d6 95 9d b4 e0 56 33 be 28 7c b7 1d 25 60 97 1e f7 fa 0c e2 25 73 7c ad 98 87 e6 c7 ba 45 bf 96 92 96 a1 f6 c7 e3 c7 bb e0 17 15 de dc 98 3c 47 1e 01 b9 d5 e7 a4 8b 5e 28 47 42 5c 6a 09 3d f0 23 ce 44 6f d6 38 ab 7e 81 9d 3f b2 ef e8 f4 50 c9 ed af 3b e6 5e 3f 7d 42 f5 79 98 56 dd 75 96 e9 f9 eb 93 9e 77 3e d4 de 46 02 07 2d f0 bb e2 d2 c2 20 4c 42 0f b7 c2 0e fc e1 7a d9 8d e9 76 0f 78 47 d0 e6 f6 5d 00 4e 19 37 58 ba 99 b6 f1 23 94 c4 aa 8f f9 2e 1f fd 94 22 14 1d d8 bd 96 0e 0b 09 05 2b 1c 72 b3 a8 60 5a c5 be f9 db 75 d2 fb f8 2b 28 1f f9 c7 7f 5f a1 38 6a 67 13 5b a5 2e 49 64 cc 74 f5 68 02 7c bf 35 7c 5e 70 bb 18 f0 11 57 ab 1d 2b 6f 1e 20 e5 8c 5e ff 49 72 b6 1b 13 28 fe 00 15 22 ba 94 c2 ea 96 bf 84 97 86 ee 62
                                                                                                                                                      Data Ascii: &EJ=d&V3(|%`%s|E<G^(GB\j=#Do8~?P;^?}ByVuw>F- LBzvxG]N7X#."+r`Zu+(_8jg[.Idth|5|^pW+o ^Ir("b
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: de b3 c4 e8 a9 4e 59 1e ba ac f2 bc 78 2d 68 54 ce 39 fd 38 b4 a0 66 8a 5a 0e 4f 1e 8b 5a dc fa 36 33 6f c9 0a f5 4c e5 1f bd 36 db 06 0e ef e6 36 94 97 ae 12 67 2e 59 ec 5b 60 de 0f 90 f9 9a 5d e9 f7 42 db 81 45 f2 3c 65 f5 fd c5 68 56 0c 2a 4e 77 70 0d e1 50 df 49 7b 3f e4 b2 c2 b4 ef 8a 22 e4 3a 0a 27 40 cf 14 cc 58 16 61 e3 13 6e 59 03 c5 6a 60 7d 48 93 f2 9a 39 37 fb 14 6a a7 d2 a1 dd 61 d3 c7 ec 87 a6 1f 22 e0 aa 9f b2 ef 81 fb 9e e4 87 e5 dd 11 d3 a7 31 5a 94 cc b8 f8 e7 37 0b f7 35 37 90 3a 87 ae 88 5d 45 13 e6 f3 60 e0 87 cd 4b 53 9c dc 13 a5 2f 82 6b 51 c4 f9 bd 67 2e f7 76 80 b0 5b 73 17 47 81 62 99 94 99 bc 0b 14 cc a4 cd e0 58 a6 65 26 6f 02 c5 33 29 33 78 16 29 99 35 ee 53 dd 0e c5 27 f8 b6 13 6c 17 b8 f5 e2 02 97 8d 3e eb cd c5 04 69 77 2f
                                                                                                                                                      Data Ascii: NYx-hT98fZOZ63oL66g.Y[`]BE<ehV*NwpPI{?":'@XanYj`}H97ja"1Z757:]E`KS/kQg.v[sGbXe&o3)3x)5S'l>iw/
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: d9 51 50 ec a5 88 a5 6a 80 cf 6b 97 c5 e1 73 4e 8b f6 50 1e 6c 21 58 b1 05 70 0b 57 72 2b 66 28 e3 74 15 0c 02 e2 46 88 3e fa 26 1f 7d 13 0f be 89 87 df 44 c3 ef a2 62 12 16 4c 31 d3 6a 0a c2 fc ff 80 1f 5b f6 b5 a9 c3 a4 51 36 1f be 49 31 a4 c8 ef 6c 18 36 be 52 c6 28 1a 93 56 37 62 1b 80 09 d0 e5 aa b5 ae ba a2 4e 26 17 71 a1 69 a1 0e 27 9b f3 6d 85 37 b5 36 92 92 00 b7 da b7 15 11 36 80 0b c9 2a e4 9c 1b 64 5f f5 c0 d9 46 b9 9c 13 45 e9 e5 05 1b 69 39 46 54 b6 b1 6c 9c 00 d1 ec 33 f0 ef e8 7d 01 00 b7 8a 03 0a e6 2d 4a 57 33 59 91 9c 99 a6 c1 c0 67 dd 21 70 9b 21 aa 2c 59 0b 0d 71 c1 91 65 3d 21 63 b2 e3 b9 22 b1 88 d4 34 ee 1a ec da 8e fc 96 74 2b b1 03 74 21 1a 86 9d c3 5d 9b 51 df 92 ce 85 76 20 6e 84 23 50 d1 4d f3 39 57 d5 c5 2b 6a d3 2f 8b 6d 72
                                                                                                                                                      Data Ascii: QPjksNPl!XpWr+f(tF>&}DbL1j[Q6I1l6R(V7bN&qi'm766*d_FEi9FTl3}-JW3Yg!p!,Yqe=!c"4t+t!]Qv n#PM9W+j/mr
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ca 0d b3 cc e2 c0 d7 b3 01 1e b2 3e e5 3a 22 b8 9e 83 22 1f c2 3f ba a3 ec 3d 4d f2 60 a4 ee 5a d0 ee 5a 56 c0 00 00 0e 7e 53 56 77 a5 1a fc b2 35 b3 bd f1 e0 61 00 ce 8c 25 68 fb fd 9f 98 52 33 e4 9f e9 c0 08 67 dd 75 cf 98 66 d5 d1 8a 8e 9f db fc e7 e8 79 47 c1 c9 70 2e 5c 01 07 f8 9e 54 e2 ae ea 35 0d 18 36 79 05 b5 ce 3b ef b9 3d 29 43 db 76 7d a7 5f 0f f8 7f a1 ce ad f5 05 69 69 12 d3 ca b1 dd 8c 20 b8 bf 95 66 24 1d d6 72 c2 ea b1 29 70 6c e3 9a 5d e6 6b a9 43 dd aa 50 be f4 0f 0e 7b dd c0 0d d9 31 55 59 fb ba 76 41 a9 3e 5f fd 0f 27 b9 fc eb b1 ca f9 2c e9 8b 8b 6a e2 1e d9 39 67 fb 27 88 ae d0 d0 9a bf c1 55 9e a7 ef e3 68 a4 ec 2b 4a 55 6e 38 9e cd 45 7e 9a 49 ca 75 45 30 1c ba 27 f9 ea 37 7f c4 aa bd 2b de b3 10 42 18 d3 8f ad a9 38 10 29 79 37
                                                                                                                                                      Data Ascii: >:""?=M`ZZV~SVw5a%hR3gufyGp.\T56y;=)Cv}_ii f$r)pl]kCP{1UYvA>_',j9g'Uh+JUn8E~IuE0'7+B8)y7
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 0c 25 d7 00 0d a3 26 62 3d 6f 1c b1 48 39 d0 ab a0 af 95 61 f5 4f 65 ed b1 f6 8b a4 22 b0 0f 42 ff 1c 77 b5 8c 9a 61 88 42 16 24 85 02 df bd 73 7a d8 cc 4a 03 f1 db f4 21 cd f1 d2 95 dd b4 29 86 c0 c6 0c a5 03 9c 41 2c 8c 58 4c 49 16 de 50 a4 31 26 6c 53 5a 5b 82 13 3e d1 ed 30 bf 72 1d 31 93 b7 12 84 41 52 76 31 94 84 c4 93 92 95 f1 be 95 09 2f 94 40 6c b2 72 87 3f fc b0 41 37 db be 4b 73 90 e1 7a c2 9c 7b dd 87 23 bc e6 e6 6d a4 9b cd be 74 43 ab 92 e6 ec 92 87 0a 82 11 d9 b9 fe 79 08 47 f5 09 62 34 13 18 ec 3e b5 61 80 54 cf 31 d5 db 5a 91 06 b3 a5 39 8e 7f cb 34 ec e1 ef 58 19 6e 49 27 d1 e3 32 e9 fa 7b 5a df 3c fe 81 12 c4 4e 3e a7 1c c6 88 42 85 4a 06 9b f9 e3 91 e0 50 8f d6 cd 64 1b 3a e9 e9 20 8c 8d c6 63 2b 87 b5 4a 77 5b 92 9f eb 1f 72 19 72 e7
                                                                                                                                                      Data Ascii: %&b=oH9aOe"BwaB$szJ!)A,XLIP1&lSZ[>0r1ARv1/@lr?A7Ksz{#mtCyGb4>aT1Z94XnI'2{Z<N>BJPd: c+Jw[rr
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 2d c8 e2 ee a9 c9 90 32 69 3e f9 5f f5 df 81 48 7f 58 c8 99 94 53 ee 11 71 8e 43 c3 c3 ce 60 cf 2b 3e 25 51 c3 b4 34 d0 75 32 94 5c 0a 71 d9 e8 8f bc c7 7e 4c cb 3b d9 42 f3 f2 ce 8b 63 5a df bf c4 86 b8 c2 bd ca a2 aa c5 e4 28 5e 0c 3e cb 96 ce de 11 1b b0 9d 88 a3 f8 17 e7 72 40 cf c2 c4 9d cd cf 79 56 b0 37 7a f2 ff 16 94 89 d8 bc cc d9 32 d9 7b 70 0c 5c 8d 0b a4 35 ed 77 53 b7 b2 d4 80 f0 d5 e2 67 55 3c 2a d6 7c 91 2d 36 81 41 a3 5e 92 e5 7e 15 60 b3 8f 2c a4 3b dc 0d 8b b5 2f 92 41 a8 77 31 54 de 70 75 31 03 5c 86 13 05 42 d9 57 2c 1c 64 ca 5f ca 6c e7 ca 1e cd a6 7a 74 f1 69 4f a0 67 31 92 26 63 16 66 b4 7f ec e2 b9 de 14 ae e4 be 9a 51 8a c7 45 50 a5 26 10 ae 84 0d 09 c0 1f a2 63 4c 81 fa 96 d6 ed 70 13 f3 9f 10 e9 68 db 64 db 43 51 88 d6 51 9c bb
                                                                                                                                                      Data Ascii: -2i>_HXSqC`+>%Q4u2\q~L;BcZ(^>r@yV7z2{p\5wSgU<*|-6A^~`,;/Aw1Tpu1\BW,d_lztiOg1&cfQEP&cLphdCQQ
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: ef 77 5c 04 f8 52 52 e6 af 51 0e 41 ca 87 bd 31 1f dc 7a 0e b5 16 55 a4 b2 78 5c 2c 5b 65 c3 56 35 7d db 95 ab 87 d4 d4 08 28 91 83 86 c7 25 9a a9 96 08 4f b2 73 b3 50 08 53 3f 20 7c 14 a1 f7 df c7 16 d4 42 73 cc f8 0d 25 1a f3 7e da fb ee de da 06 3c ea 98 7e 13 f2 6d f7 a1 ca fc 51 91 48 fe fb 6f da c8 40 e8 7e 7e cc 88 6f ab 3b e5 91 cf 82 24 28 5a 6c dc 9c 11 be d7 ae 29 5b ef 90 48 a7 92 8f d1 08 b9 98 f2 41 2b bb f7 2c 76 2d 70 e0 79 c0 de bf 88 a6 f9 2e e9 60 51 bc 1d 01 f5 00 a0 db 54 55 46 33 21 17 78 07 8d 24 6b ce 6f 48 02 3b 39 1c 89 dd b0 12 7c b2 8d b2 ef 41 d4 e0 b3 fa c4 9e 75 5e 3e 0d d8 c3 89 b5 d8 59 b5 0f 32 88 2c b3 2e da 42 18 19 61 e1 4f ff fa 38 8d bc 08 8a 0f 8e bc 47 68 4d 92 ca d1 fb 83 83 79 5a cc 33 1e 1c fb 9f 58 b7 c2 2e b3
                                                                                                                                                      Data Ascii: w\RRQA1zUx\,[eV5}(%OsPS? |Bs%~<~mQHo@~~o;$(Zl)[HA+,v-py.`QTUF3!x$koH;9|Au^>Y2,.BaO8GhMyZ3X.


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      8192.168.2.449807104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:58 UTC537OUTGET /wp-content/themes/v3ct/cb.js HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:52:59 UTC655INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:52:59 GMT
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                      Cf-Polished: origSize=10984
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      etag: W/"633579b1-2ae8"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 10:55:45 GMT
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68359
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b1c96709f5-LAS
                                                                                                                                                      2024-04-24 13:52:59 UTC714INData Raw: 32 61 65 37 0d 0a 76 61 72 20 63 73 73 3d 27 23 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 62 6f 74 74 6f 6d 3a 2d 39 35 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 70 78 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                                                                                                                                      Data Ascii: 2ae7var css='#conversions-box{background:rgba(0,0,0,0.8);position:fixed;z-index:9999;bottom:-95px;right:10px;color:#fff;font-size:13px;font-weight:700;font-family:Helvetica, Arial, sans-serif;text-shadow:px 1px 2px rgba(0,0,0,0.7);-webkit-border-radius:
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 67 43 41 59 41 41 41 41 62 69 66 6a 4d 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 32 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56
                                                                                                                                                      Data Ascii: lute;top:10px;right:10px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAgCAYAAAAbifjMAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA2ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmV
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 49 56 74 5a 76 45 57 5a 69 64 42 43 4d 49 69 4b 33 6a 4b 76 4b 66 4a 66 6b 52 56 53 32 62 56 6b 6c 77 66 46 50 54 65 64 57 30 57 5a 6a 58 33 42 68 6a 30 70 43 2f 42 47 45 4d 51 73 72 43 74 72 79 58 65 59 32 51 6e 49 68 79 32 67 47 45 47 6e 35 6c 42 31 44 4f 54 31 42 30 34 6b 71 52 6e 49 50 2f 48 64 4b 56 67 7a 71 6c 72 73 7a 43 72 75 54 66 41 6f 43 64 39 43 56 70 72 67 70 43 46 62 54 31 38 45 39 6d 4a 43 49 63 74 59 4a 6a 42 5a 32 59 51 39 63 77 6b 64 51 65 4f 4a 4f 6b 5a 58 50 41 2f 65 41 51 59 41 50 6c 34 65 57 31 52 69 61 4b 65 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 36 70 78 20 33 32 70 78 3b 77 69 64 74 68 3a 39 70 78 3b 68 65 69 67 68 74 3a 39 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                      Data Ascii: IVtZvEWZidBCMIiK3jKvKfJfkRVS2bVklwfFPTedW0WZjX3Bhj0pC/BGEMQsrCtryXeY2QnIhy2gGEGn5lB1DOT1B04kqRnIP/HdKVgzqlrszCruTfAoCd9CVprgpCFbT18E9mJCIctYJjBZ2YQ9cwkdQeOJOkZXPA/eAQYAPl4eW1RiaKeAAAAAElFTkSuQmCC);background-size:16px 32px;width:9px;height:9px;text-decora
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 2b 49 44 78 34 62 58 42 4e 54 54 70 45 5a 58 4a 70 64 6d 56 6b 52 6e 4a 76 62 53 42 7a 64 46 4a 6c 5a 6a 70 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 45 50 53 4a 34 62 58 41 75 61 57 6c 6b 4f 6a 4a 45 4d 30 49 77 4f 54 49 33 4d 7a 45 79 4d 44 59 34 4d 54 45 34 4e 7a 46 47 4f 55 46 44 51 6b 51 31 4f 44 4d 78 4f 45 5a 44 49 69 42 7a 64 46 4a 6c 5a 6a 70 6b 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 55 34 4d 6a 55 34 4d 54 59 79 4d 55 55 79 4d 44 59 34 4d 54 45 34 4e 7a 46 47 4f 55 46 44 51 6b 51 31 4f 44 4d 78 4f 45 5a 44 49 69 38 2b 49 44 77 76 63 6d 52 6d 4f 6b 52 6c 63 32 4e 79 61 58 42 30 61 57 39 75 50 69 41 38 4c 33 4a 6b 5a 6a 70 53 52 45 59 2b 49 44 77 76 65 44 70 34 62 58 42 74 5a 58 52 68 50 69 41 38 50 33 68 77 59 57
                                                                                                                                                      Data Ascii: +IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjJEM0IwOTI3MzEyMDY4MTE4NzFGOUFDQkQ1ODMxOEZDIiBzdFJlZjpkb2N1bWVudElEPSJ4bXAuZGlkOjU4MjU4MTYyMUUyMDY4MTE4NzFGOUFDQkQ1ODMxOEZDIi8+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYW
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 54 55 30 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 74 62 53 38 69 49 48 68 74 62 47 35 7a 4f 6e 4e 30 55 6d 56 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 63 31 52 35 63 47 55 76 55 6d 56 7a 62 33 56 79 59 32 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69
                                                                                                                                                      Data Ascii: y8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9i
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 42 41 43 41 59 41 41 41 42 37 6a 6e 57 75 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 32 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69
                                                                                                                                                      Data Ascii: (data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAABACAYAAAB7jnWuAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA2ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0i
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 68 34 6b 37 78 49 2b 48 75 66 37 75 36 41 4c 78 7a 48 4d 64 69 7a 6f 6d 44 6e 41 67 41 41 41 42 43 62 54 69 6a 4c 55 6d 32 6d 51 6d 2b 68 69 31 42 6e 63 65 2b 72 31 45 6c 6f 6d 48 5a 55 56 63 58 2b 42 53 62 7a 6a 39 42 42 66 71 59 57 35 71 2f 5a 64 59 6e 50 45 43 78 76 6b 68 67 67 6c 44 6c 31 76 54 4e 41 4c 7a 55 76 43 6d 4a 70 72 71 70 54 77 38 41 42 47 4f 51 34 64 67 59 49 79 72 77 57 4b 6e 78 58 67 51 6e 69 78 6a 46 33 58 59 59 36 69 41 66 48 6e 4e 4d 48 4b 41 69 57 4f 62 63 52 4b 59 69 65 4f 4e 37 61 6d 76 74 30 77 72 50 73 43 57 75 56 57 66 51 4a 4c 77 42 71 74 67 65 57 66 63 49 4c 67 44 4c 76 75 52 44 52 42 75 5a 50 6f 61 4f 63 65 4d 34 51 6b 61 66 35 4e 4e 6e 75 73 32 31 6e 69 4d 68 79 77 6c 48 6d 74 63 57 2b 5a 50 59 67 59 77 46 38 56 39 62 39 6d
                                                                                                                                                      Data Ascii: h4k7xI+Huf7u6ALxzHMdizomDnAgAAABCbTijLUm2mQm+hi1Bnce+r1ElomHZUVcX+BSbzj9BBfqYW5q/ZdYnPECxvkhgglDl1vTNALzUvCmJprqpTw8ABGOQ4dgYIyrwWKnxXgQnixjF3XYY6iAfHnNMHKAiWObcRKYieON7amvt0wrPsCWuVWfQJLwBqtgeWfcILgDLvuRDRBuZPoaOceM4Qkaf5NNnus21niMhywlHmtcW+ZPYgYwF8V9b9m
                                                                                                                                                      2024-04-24 13:52:59 UTC1369INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 63 73 73 66 69 6c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 63 73 73 22 29 3b 63 73 73 66 69 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 73 73 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 73 73 66 69 6c 65 29 3b 76 61 72 20 63 62 6f 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 63 62 6f 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 62 6f 78 22 29 3b 76 61 72 20 70 72 65 66 69 78 31 3d 27 68 74 74 70 3a 2f 2f 27 3b 76 61 72 20
                                                                                                                                                      Data Ascii: .createElement("style");cssfile.setAttribute("type","text/css");cssfile.innerHTML=css;document.getElementsByTagName("head")[0].appendChild(cssfile);var cbox=document.createElement("div");cbox.setAttribute("id","conversions-box");var prefix1='http://';var
                                                                                                                                                      2024-04-24 13:52:59 UTC694INData Raw: 78 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 29 3b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 65 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 5b 30 5d 2c 78 3d 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 67 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 79 3d 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 67 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 76 61 72 20 64 6f 6e 74 5f 63 68 65 63
                                                                                                                                                      Data Ascii: x(document.body.clientHeight,document.documentElement.clientHeight));var w=window,d=document,e=d.documentElement,g=d.getElementsByTagName('body')[0],x=w.innerWidth||e.clientWidth||g.clientWidth,y=w.innerHeight||e.clientHeight||g.clientHeight;var dont_chec
                                                                                                                                                      2024-04-24 13:52:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      9192.168.2.449808104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC586OUTGET /img/dazzling.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC579INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 67000
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 13:16:34 GMT
                                                                                                                                                      etag: "63359ab2-105b8"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 1.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b6c90309ff-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC790INData Raw: 52 49 46 46 b0 05 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 6c 02 01 00 10 e8 02 9d 01 2a ee 02 33 02 3e 49 20 8d 44 a2 a2 21 93 aa 9d e0 28 04 84 b2 b7 6e 76 1d 15 12 bf bf d0 26 70 11 6c 44 00 7c 50 87 7c c4 ba 2b df d5 fa ff db 7e 51 f8 62 cf 7f 51 fd 77 e5 f7 f6 7f 7a ee 6b f3 a2 40 df dc ee 03 e6 bf ed f9 52 7b cf f4 7f f9 bf ca fe 59 7c ec ff 97 ff a3 fd 2f ee 37 cb 4f ee 5f eb 7d 81 7f b2 7f 78 f5 69 ff a7 d6 df f7 4f fc 1e a4 3f a6 7f a2 ff d7 fe ab dd 97 ff 17 ee cf bd 0f eb bf f4 3f 6e 3f e1 fc 80 7f 43 fe e1 eb 5f ff 7b ff c7 bb 0f f8 6f fa ff ff fd c5 7f a8 ff a7 ff e9 eb d9 fb 9d f0 d5 fd 97 fe ff ee 5f c1 1f ee 17 ff 7f 60 0f fc de a0 1d 41 fe 77 fb 59 e9 03 e6 9f c2 7f 8c fc 99 f3 6f c8 9f b1 ff 84
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 l*3>I D!(nv&plD|P|+~QbQwzk@R{Y|/7O_}xiO??n?C_{o_`AwYo
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: f3 81 be 75 10 d9 16 0b 87 44 3a b0 07 9e 88 27 22 e5 7d 32 34 a4 29 8f 7b bf 79 96 24 2a a3 58 4d b1 1f e4 e5 fa 25 67 4f 6d 66 9a 72 c1 fa c6 1f 93 50 a1 2c 48 a9 0c c4 c8 fd f0 fb f6 52 ca a9 91 5e 97 3c d8 d2 b7 20 aa b1 a1 8c 0b 0f 3d 55 7b b7 c2 64 0f c2 b5 c2 b2 b3 fb 61 2f 10 27 3c 6e dc b2 c3 bb 9c b7 d1 b8 c9 f9 14 8c 67 4c 9a 15 50 b7 b8 d4 aa fa a1 f9 1f 1b a2 91 3b 7e f6 00 8d 8c 0d ce 1c 20 53 f0 cc bd f3 eb 2f 1b 38 c4 22 4a 56 cb ea 4b 20 99 9a a5 20 f3 12 26 1a 30 36 9b a7 04 18 73 46 c0 6b 91 bf be 20 25 00 a7 0c ab 30 3a 9b f2 8c a9 7a 3d 71 34 0b 2e c0 b7 b6 21 81 0c 72 e1 ac ed ab c7 58 53 e3 bd 17 a8 e0 56 92 0e c7 55 e6 35 89 d6 e3 af 84 8c 04 1a 22 e3 65 1b 42 a5 cc f8 a1 8d 69 8b 08 82 75 05 5d 77 d0 ef 7a 9f f9 e9 89 6d 3d 52 90
                                                                                                                                                      Data Ascii: uD:'"}24){y$*XM%gOmfrP,HR^< =U{da/'<ngLP;~ S/8"JVK &06sFk %0:z=q4.!rXSVU5"eBiu]wzm=R
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: cc d3 53 d3 08 bc d8 3d e8 e0 ca 57 d2 f7 7e 31 70 69 70 29 cf 82 19 09 54 82 33 95 1d 81 18 f7 69 d6 65 b1 4b a0 5c a1 ec ea 65 bd bf e3 58 3a 9a b0 e8 a4 f0 ef 41 61 cb 11 e1 31 ac d0 a4 df 8f e9 c4 2e c1 84 fa 7c 06 80 15 5f 72 22 c5 9b 82 30 bc 75 ac 3e 95 e2 f9 0f 77 c4 ee b2 ff 66 24 65 fe 2a d3 87 65 48 f3 3f 7f 9e bf 19 cc 25 cc a9 0a 39 3d ea aa 38 f3 b7 84 1d e3 8d 80 25 4b b5 e3 5d b0 74 13 7e fa b5 5a 72 40 8c 03 70 b1 c2 b5 dc 82 e4 b1 63 8c ad 62 cb c0 38 98 f9 90 11 9d b5 46 bb df 0a 11 37 1b 9e 55 ac ec ff fc 33 f6 d5 70 ae 29 83 55 28 52 44 13 de bb cc 63 e6 80 d0 57 db fa dc 2b d2 b2 e4 9e 34 9f 57 71 18 24 2f d6 32 d6 93 0e 16 6c 9f 35 96 27 22 55 0c dd 23 a0 1b 2c ca cf 1e 49 5e e0 5c 64 3e 82 c5 bd a1 96 1f 41 d4 87 62 d4 af 41 13 31
                                                                                                                                                      Data Ascii: S=W~1pip)T3ieK\eX:Aa1.|_r"0u>wf$e*eH?%9=8%K]t~Zr@pcb8F7U3p)U(RDcW+4Wq$/2l5'"U#,I^\d>AbA1
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 4a 59 7a 03 f2 a7 06 45 a8 57 d7 8f 56 c2 e0 2c 11 43 5b 8d 48 64 fe 12 00 ac 5e 6e 53 49 a2 15 c4 ba 6f 97 04 39 8b e2 e2 c1 6a 88 00 1a 9d c1 f6 34 83 7c 48 c3 24 c6 6d aa ee 8d 94 c4 4b eb 4b ca f2 77 7e 09 68 e3 3f fc 6c d0 0e e4 36 8e c8 5b e5 f0 80 00 e1 70 a0 0e e0 c0 ec 0e f4 8d 18 5f 47 48 ab 89 3f 5c bd ec a0 fc 01 99 25 c9 66 23 49 a8 6e f1 50 21 08 f1 3d 67 10 bb 48 f4 08 c1 51 d6 11 74 5a 15 e0 18 49 4f 29 32 7a 78 f8 3e 59 5d 0e 3b 5b 73 94 5c 09 72 71 48 11 f2 5c 91 60 16 10 39 a1 e7 ae 6c 95 ab b7 9a df 83 77 1b 42 10 c0 b1 38 d3 73 da a4 ca 00 46 84 07 3e b3 59 01 6a ac 39 d2 00 e5 3d cf e4 03 a6 61 0c f7 d9 72 6b ff 85 71 dd 84 18 82 37 03 2e 63 24 ae bd ac a7 70 ec 4c 65 ac 8d 12 44 49 a6 d3 81 0f f5 bd a5 02 34 19 c5 53 b7 85 1d 33 87
                                                                                                                                                      Data Ascii: JYzEWV,C[Hd^nSIo9j4|H$mKKw~h?l6[p_GH?\%f#InP!=gHQtZIO)2zx>Y];[s\rqH\`9lwB8sF>Yj9=arkq7.c$pLeDI4S3
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 47 8a 65 84 77 70 33 a1 2f 69 35 70 6b 22 85 59 48 17 f9 93 45 20 25 30 12 3d 7e cd 66 a5 05 e6 e0 54 75 1b f9 f0 0c 8d 13 ad f3 3c d7 da 09 6d 54 31 7c 21 53 cc c4 b8 15 88 63 f6 66 89 91 d2 e4 f3 f4 ad 71 ec 7c b3 29 03 f3 43 70 a3 df 71 f8 62 4a 41 7c 74 fb 5c 0b f2 c6 04 4e 9a 88 59 d0 9b d7 d9 1c 17 89 df 93 1b 78 61 8f 2e b1 1e 17 2e 71 8a 12 ef 2c 42 c3 59 9f 7e bf b9 90 e5 b7 4f 1b a6 f1 c5 8c 68 db 1f 6a 8c ab 0d 9c 71 b3 32 13 ea e6 32 47 da 30 d1 98 9e b9 e7 71 45 da 82 38 57 ed d8 ad 0f aa 46 b7 b4 93 0d ce e8 54 e8 29 09 e3 e1 48 a2 dc 18 36 50 03 51 14 fe e9 c9 8c 7c dd b2 09 04 5b d1 b5 ff cf e9 7f 6a c7 9d e7 27 03 24 97 57 3f b8 7f 49 6e 00 17 8b f3 29 bf ec 11 ac 16 53 be db 9a 31 4f b0 ed 40 22 7c 16 57 ef ff 41 6f bc 15 d5 cc 78 e8 bf
                                                                                                                                                      Data Ascii: Gewp3/i5pk"YHE %0=~fTu<mT1|!Scfq|)CpqbJA|t\NYxa..q,BY~Ohjq22G0qE8WFT)H6PQ|[j'$W?In)S1O@"|WAox
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 68 a2 2d 05 d7 53 43 d5 6f 30 cd 3c b2 9b c4 0b 79 86 69 e5 94 de 20 5d 46 d5 a6 bf 85 c6 c0 ae 9f ef fb 4c 0a 97 42 46 51 69 15 a2 87 64 32 51 59 d3 ef a6 cf 9a 1a 15 9e 1d 0d df 3e 20 7b a8 90 a9 25 bb 2a de 14 be 52 d0 6f 12 56 3f 2c ca 73 2f 9a bf 14 9b f7 32 d5 7b fa 56 1a 0e b8 78 a6 c6 ba b5 59 f9 1f 65 44 7e 5e 24 0a a0 6f 51 a1 0b 2d 6f d2 cf f3 21 f3 d8 db b0 bd 87 cf d8 fe c3 f7 23 62 4d 62 21 2e 73 8a 77 56 ae 0e bc 82 80 55 a5 55 86 2e 32 e1 b9 48 c7 c2 3a 16 4f 81 a1 a5 ce 53 0e da fe 27 a5 9a 80 f1 b0 cb c3 27 34 07 33 d0 52 b6 c2 86 9e 4e 68 0e 67 a0 a5 0b 80 57 cd 5e f6 7f 03 77 33 de 74 b0 fe bb 1c 3c 00 b1 fc 47 09 16 bd 0e c4 55 3a d5 f7 3d 1b 6a cf 9c 0f 68 29 d4 86 1a a8 04 03 20 47 16 d0 3b 57 24 74 2b 3d a7 58 cd 97 6b 5f a2 18 eb
                                                                                                                                                      Data Ascii: h-SCo0<yi ]FLBFQid2QY> {%*RoV?,s/2{VxYeD~^$oQ-o!#bMb!.swVUU.2H:OS''43RNhgW^w3t<GU:=jh) G;W$t+=Xk_
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 74 c5 94 0c 2a a0 cc 67 51 f3 72 cc 92 73 bd 2e b8 11 0b 19 f3 d1 c7 10 25 8e 25 18 08 69 66 0a bc 35 1f 34 3e 4e d0 b3 49 21 c4 0e e5 cb 6a 7a 20 e9 7e e5 20 9e b0 13 bc 82 1e 3b e5 fb 98 bc 64 eb f4 f4 11 2f 76 9a 89 4c 17 c6 b9 c1 81 39 f7 7c 2b 27 cb 68 39 e2 ac 9e 48 f2 63 04 32 2f 2f 3f b9 b1 0f 6e 9f da b3 58 e3 f2 aa 89 28 29 2c 9f 70 d4 a7 e6 1a c7 ab 27 ac 73 aa 04 78 0a 07 4a b4 04 92 ff a7 52 05 2f 02 a1 86 17 a8 ac df 66 37 14 88 8e 04 be db 61 58 08 48 43 f6 e5 d8 3a e6 e2 58 14 9c 84 8a 98 60 58 1b 8a e2 11 ef e4 89 26 fa 25 18 b8 67 2f 9b bb b3 b0 01 de 15 4b 46 02 38 ec d3 98 75 b7 e9 05 ae 6b 5b 2f 73 31 c9 51 53 02 30 5a 24 0d 39 a5 8c e6 a3 aa 95 14 fa 6b e3 05 ee 4d 00 b1 fc 12 48 69 4b fa e6 26 ac fd 5d 85 d5 43 d9 b1 0a 80 7c b0 69
                                                                                                                                                      Data Ascii: t*gQrs.%%if54>NI!jz ~ ;d/vL9|+'h9Hc2//?nX(),p'sxJR/f7aXHC:X`X&%g/KF8uk[/s1QS0Z$9kMHiK&]C|i
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: e4 2b 78 d8 d5 15 ff 45 e1 23 c3 10 14 e6 21 ba e5 da e4 de d7 09 d8 37 9d 49 89 d4 50 69 2a 97 1a bc 63 2f 65 d4 92 cb 9b 42 31 ec c4 2e 6d fb ee 6a 08 5c 86 a3 7b 69 a2 8a 2b 36 5a ec 11 57 60 86 50 31 41 5a a2 19 a9 dc f4 aa 5f cf 17 5f 36 59 a5 dd df 2f ec aa 80 92 56 68 b2 00 2d 59 ac 12 55 33 43 8e 7e 72 4c f4 45 b4 ab 4c 3d 97 18 fb 47 72 d9 9b 26 06 f6 72 7c b4 a7 e7 5d 28 e9 31 3c 41 84 5f af 9b 9b 37 a0 a3 f9 ce 56 9a a5 51 31 71 40 ec db c2 e0 99 11 d3 e6 8a 62 37 20 77 f6 b9 61 e7 ab 11 9b 55 93 b3 6e 1f b8 62 ae 28 ff ed 02 ef f2 1c 36 55 14 58 c2 fa 7b 9d bf 40 58 57 37 f8 c3 5f c5 37 42 ea fd 2a b9 6c 76 54 84 a0 56 2a fd 3d 12 26 ed 4d 05 a4 1c 80 98 68 68 cf d5 61 b8 ba cb 97 83 84 58 ee b0 91 65 e4 6d 53 3d 3e ab 4b ab 44 70 1a a6 1a 2d
                                                                                                                                                      Data Ascii: +xE#!7IPi*c/eB1.mj\{i+6ZW`P1AZ__6Y/Vh-YU3C~rLEL=Gr&r|](1<A_7VQ1q@b7 waUnb(6UX{@XW7_7B*lvTV*=&MhhaXemS=>KDp-
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: dd 93 a5 99 13 ee db d1 da ef 35 cf 71 cd 8b 99 dd d5 65 e7 b6 c3 5f 5b 47 71 b6 ca 33 e8 92 f5 25 1f dc 33 93 28 6b 65 dc 2d 3c 14 74 37 ee b7 eb cc 01 61 77 b9 bc cc a0 77 b9 67 2a 0c 12 26 06 5c 92 eb 42 28 92 1e 65 78 b2 6c 0d e1 29 1d b5 41 e4 71 41 61 e1 ee 30 a3 42 38 e5 55 47 45 79 00 7a b6 30 97 12 70 1a ff 3d 57 c6 0b 89 b2 66 30 0b fc dc eb 59 59 a4 5a d8 e9 6b 91 60 d3 84 f6 2e 9f d5 12 f2 a7 e5 db e8 5c e9 23 c1 19 cc 58 c1 23 b0 37 b2 f3 5b 30 33 a5 f0 a5 82 83 a6 b0 f9 ef 5c e5 41 10 17 6c 35 e7 81 7b 2f 0e 92 58 f1 a1 90 cd 01 8b 2a 03 e4 4c 0e f1 26 f6 15 f6 d7 2e c2 b0 59 dd 99 b5 15 6a 8e 71 65 21 cc 85 a3 86 9f 06 d5 b6 d4 31 d2 2f 54 a8 cf 89 c0 76 c3 56 f6 e3 2f 54 33 ad dc 65 93 bf 44 2b 53 fc 29 2f f1 a5 01 06 ff dc 06 74 ff fe aa
                                                                                                                                                      Data Ascii: 5qe_[Gq3%3(ke-<t7awwg*&\B(exl)AqAa0B8UGEyz0p=Wf0YYZk`.\#X#7[03\Al5{/X*L&.Yjqe!1/TvV/T3eD+S)/t
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 9f b1 1c 40 54 95 73 8f 34 5f 4e ab 55 4a bb c3 fc c4 37 ce f5 1a f7 00 c4 97 69 bd 01 b2 f0 3e 23 de f2 8c 90 d9 96 f8 38 f7 aa 7c c6 9c 2f 0f 90 d7 3f 93 05 ef d8 0a 16 c7 fa 0a 7f c6 bd 84 16 c2 7f 02 59 2b ce 66 6b 42 33 b2 7d 52 aa e2 6d b7 69 ec 22 be e2 45 01 25 f2 2e e8 67 cf 86 f9 a3 45 5c 7b 7e 75 7c 3b 9a 3e e5 32 bb e8 10 93 59 b5 5d c7 ec 64 81 49 61 4b 52 69 28 5e 8b 6e 08 ca 52 f1 d6 02 55 f8 dd 47 73 d3 50 54 a4 47 7d b2 c9 98 2b a2 07 1b 17 82 fc a0 92 a6 a0 e6 27 bd 28 0f 74 85 98 1d cf f2 3a 89 92 f6 6b 9d d6 e3 cc bc 78 88 04 5f 74 24 4f ff f4 06 64 4a 58 ad 2b e6 a4 e0 70 c2 ef 85 9a ea 61 d4 f2 1b e3 82 14 79 ac 97 23 7e ba 40 1c 93 df 21 54 8a ff e2 da d7 3f 81 ec 07 c3 51 dd 7b 3c dd 01 fc 05 84 53 86 7e ca 20 3c c1 80 fc a7 cf d4
                                                                                                                                                      Data Ascii: @Ts4_NUJ7i>#8|/?Y+fkB3}Rmi"E%.gE\{~u|;>2Y]dIaKRi(^nRUGsPTG}+'(t:kx_t$OdJX+pay#~@!T?Q{<S~ <


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      10192.168.2.449809104.18.10.2074432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC554OUTGET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC947INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                      ETag: W/"2f34b630ffe30ba2ff2b91e3f3c322a1"
                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                      CDN-CachedAt: 06/19/2023 21:04:58
                                                                                                                                                      CDN-ProxyVer: 1.03
                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                      CDN-EdgeStorageId: 1109
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      CDN-Status: 200
                                                                                                                                                      CDN-RequestId: f0713deaca4b7a714e7462fe45e98f6e
                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 1716521
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b78ac30acf-LAS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      2024-04-24 13:53:00 UTC422INData Raw: 37 63 30 31 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51
                                                                                                                                                      Data Ascii: 7c01/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQ
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 69 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                      Data Ascii: gher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6e 28 29 29 7d 3b 76 61 72 20 74 3d 73 2e 66 6e 2e 61 6c 65 72 74 3b 73 2e 66 6e 2e 61 6c 65 72 74 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 61 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 65 5b 69 5d 2e 63 61 6c 6c 28 74 29 7d 29 7d 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 61 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e
                                                                                                                                                      Data Ascii: ransitionEnd(a.TRANSITION_DURATION):n())};var t=s.fn.alert;s.fn.alert=function o(i){return this.each(function(){var t=s(this),e=t.data("bs.alert");e||t.data("bs.alert",e=new a(this)),"string"==typeof i&&e[i].call(t)})},s.fn.alert.Constructor=a,s.fn.alert.
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 69 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 74 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73
                                                                                                                                                      Data Ascii: ddClass("active")):"checkbox"==i.prop("type")&&(i.prop("checked")!==this.$element.hasClass("active")&&(t=!1),this.$element.toggleClass("active")),i.prop("checked",this.$element.hasClass("active")),t&&i.trigger("change")}else this.$element.attr("aria-press
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 69 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 29 2c 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                      Data Ascii: enter.bs.carousel",p.proxy(this.pause,this)).on("mouseleave.bs.carousel",p.proxy(this.cycle,this))};function r(n){return this.each(function(){var t=p(this),e=t.data("bs.carousel"),i=p.extend({},c.DEFAULTS,t.data(),"object"==typeof n&&n),o="string"==typeof
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 7c 7c 74 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 28 74 29 7d 29 3a 69 3d 3d 74 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 69 3c 74 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e
                                                                                                                                                      Data Ascii: ||t<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){e.to(t)}):i==t?this.pause().cycle():this.slide(i<t?"next":"prev",this.$items.eq(t))},c.prototype.pause=function(t){return t||(this.paused=!0),this.$element.find(".next, .prev").len
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 61 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d
                                                                                                                                                      Data Ascii: .removeClass(["active",s].join(" ")),a.sliding=!1,setTimeout(function(){a.$element.trigger(d)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(i.removeClass("active"),o.addClass("active"),this.sliding=!1,this.$element.trigger(d)),n&&this.cycle(),this}}
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 74 74 72 28 22 68 72 65 66 22 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 69 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 29 3b 21 65 26 26 69 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 6f 29 26 26 28 69 2e 74 6f 67 67 6c 65 3d 21
                                                                                                                                                      Data Ascii: ttr("href"))&&e.replace(/.*(?=#[^\s]+$)/,"");return a(document).find(i)}function l(o){return this.each(function(){var t=a(this),e=t.data("bs.collapse"),i=a.extend({},r.DEFAULTS,t.data(),"object"==typeof o&&o);!e&&i.toggle&&/show|hide/.test(o)&&(i.toggle=!
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 74 69 6f 6e 45 6e 64 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 5b 6f 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 73 5d 29 7d 7d 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 74 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 74 29 2c 21 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73
                                                                                                                                                      Data Ascii: tionEnd(r.TRANSITION_DURATION)[o](this.$element[0][s])}}}},r.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var t=a.Event("hide.bs.collapse");if(this.$element.trigger(t),!t.isDefaultPrevented()){var e=this.dimension();this
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 6e 28 65 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 6c 2e 63 61 6c 6c 28 69 2c 6f 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22
                                                                                                                                                      Data Ascii: ment).on("click.bs.collapse.data-api",'[data-toggle="collapse"]',function(t){var e=a(this);e.attr("data-target")||t.preventDefault();var i=n(e),o=i.data("bs.collapse")?"toggle":e.data();l.call(i,o)})}(jQuery),function(a){"use strict";var r='[data-toggle="


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      11192.168.2.449811104.16.80.734432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC612OUTGET /beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793 HTTP/1.1
                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC373INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                      Content-Length: 19261
                                                                                                                                                      Connection: close
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                      ETag: W/"2024.4.0"
                                                                                                                                                      Last-Modified: Tue, 23 Apr 2024 12:12:17 GMT
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b78c3a09f3-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 7c 7c 30 2c 72 3d 74 3b 72 65 74 75 72 6e 5b 72 5b 65 5b 69 2b 2b 5d 5d 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 22 2d 22 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 22 2d 22 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 72 5b 65 5b 69 2b 2b 5d 5d 2c 22 2d 22 2c 72 5b 65 5b 69 2b
                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var i=n||0,r=t;return[r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i+
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 72 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||r(a)}},168:function(e,t,n){"use strict";var i=this&&this.__assign||function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arg
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d
                                                                                                                                                      Data Ascii: .getAttribute("src");if(g&&"function"==typeof URLSearchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6d 29 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 6c 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 6c 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 6c 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 6c 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 6c 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 6c 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 6c 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 6c 29 3b 72 65 74 75 72 6e 20 6c 2e 66 69 72 73 74 50 61 69 6e 74 3d 5f 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 6c 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 5f 28
                                                                                                                                                      Data Ascii: &&Array.isArray(m)&&m.length>0&&(l.timingsV2={},l.versions.timings=2,l.dt=m[0].deliveryType,delete l.timings,t(m[0],l.timingsV2))}1===l.versions.timings&&t(c,l.timings),t(u,l.memory)}else O(l);return l.firstPaint=_("first-paint"),l.firstContentfulPaint=_(
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 50 29 3a 50 28 29 2c 77 3d 7b 69 64 3a 64 2c 75 72 6c 3a 65 28 29 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 74 72 69 67 67 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 41 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 41 29 7d 29 29 3b 76 61 72 20 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 64 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 78 3d
                                                                                                                                                      Data Ascii: P):P(),w={id:d,url:e(),ts:(new Date).getTime(),triggered:!0}};"complete"===window.document.readyState?A():window.addEventListener("load",(function(){window.setTimeout(A)}));var R=function(){return L&&0===v.filter((function(e){return e.id===d})).length},x=
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 2e 75 72 6c 2c 45 2e 6c 63 70 2e 72 6c 64 3d 63 2e 72 65 73 6f 75 72 63 65 4c 6f 61 64 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 72 6c 74 3d 63 2e 72 65 73 6f 75 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69
                                                                                                                                                      Data Ascii: .url,E.lcp.rld=c.resourceLoadDelay,E.lcp.rlt=c.resourceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(r=c.lcpResourceEntry)||void 0===r?void 0:r.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?voi
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 67 65 6e 74 29 74 72 79 7b 76 61 72 20 63 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 63 26 26 63 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3e 2d 31 26 26 70 61 72 73 65 49 6e 74 28 63 5b 31 5d 29 3c 38 31 26 26 28 61 3d 21 31 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 6e 61 76 69 67 61 74 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 61 26 26 69 29 7b 74 2e 73 74 3d 31 3b 76 61 72 20 75 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 73 3d 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e
                                                                                                                                                      Data Ascii: gent)try{var c=navigator.userAgent.match(/Chrome\/([0-9]+)/);c&&c[0].toLowerCase().indexOf("chrome")>-1&&parseInt(c[1])<81&&(a=!1)}catch(e){}if(navigator&&"function"==typeof navigator.sendBeacon&&a&&i){t.st=1;var u=JSON.stringify(t),s=navigator.sendBeacon
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 3f 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 23 2f 2c 22 22 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 22 3b 74 72 79 7b 66 6f 72 28 3b 65 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 29 7b 76 61 72 20 69 3d 65 2c 72 3d 69 2e 69 64 3f 22 23 22 2b 69 2e 69 64 3a 75 28 69 29 2b 28 69 2e 63 6c 61 73 73 4c 69 73 74 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 76 61 6c 75 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3f 22 2e 22 2b 69 2e 63 6c 61 73 73 4c 69 73 74 2e 76 61 6c 75
                                                                                                                                                      Data Ascii: e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var i=e,r=i.id?"#"+i.id:u(i)+(i.classList&&i.classList.value&&i.classList.value.trim()&&i.classList.value.trim().length?"."+i.classList.valu
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 6e 29 2c 65 28 74 29 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 29 7d 29 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 70 61 67 65 68 69 64 65 22 21 3d 3d 74 2e 74 79 70 65 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 65 28 74 29 7d 3b 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                      Data Ascii: ds-improvement":"good"}(t.value,n),e(t))}},y=function(e){requestAnimationFrame((function(){return requestAnimationFrame((function(){return e()}))}))},h=function(e){var t=function(t){"pagehide"!==t.type&&"hidden"!==document.visibilityState||e(t)};addEventL
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 69 2e 74 69 6d 65 53 74 61 6d 70 2c 6e 28 21 30 29 7d 29 29 7d 29 29 29 7d 29 29 7d 2c 52 3d 5b 2e 31 2c 2e 32 35 5d 2c 78 3d 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 2c 46 3d 6e 65 77 20 44 61 74 65 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 7c 7c 28 74 3d 72 2c 6e 3d 65 2c 69 3d 6e 65 77 20 44 61 74 65 2c 4d 28 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 4f 28 29 29 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 3e 3d 30 26 26 6e 3c 69 2d 46 29 7b 76 61 72 20 65 3d 7b 65 6e 74 72 79 54 79 70 65 3a 22 66 69 72 73 74 2d 69 6e
                                                                                                                                                      Data Ascii: ortAllChanges),y((function(){r.value=performance.now()-i.timeStamp,n(!0)}))})))}))},R=[.1,.25],x={passive:!0,capture:!0},F=new Date,I=function(e,r){t||(t=r,n=e,i=new Date,M(removeEventListener),O())},O=function(){if(n>=0&&n<i-F){var e={entryType:"first-in


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      12192.168.2.449810104.18.10.2074432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC602OUTGET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC911INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                      Content-Length: 77160
                                                                                                                                                      Connection: close
                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                      ETag: "af7ae505a9eed503f8b8e6982036873e"
                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                      CDN-CachedAt: 10/31/2023 19:02:32
                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                      CDN-EdgeStorageId: 1114
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      CDN-Status: 200
                                                                                                                                                      CDN-RequestId: 661c6e39cef1db725eadc00183dabf42
                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 133150
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b78ee20ad9-LAS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      2024-04-24 13:53:00 UTC458INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b 0f 09 09 20 7b 8d ef 9e dc e0 bc 12 cb 4b 21 27 9f 00 a1 2d 46 48 94 9c 09
                                                                                                                                                      Data Ascii: 'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`: {K!'-FH
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2 de 49 7c 50 98 20 7e 13 26 13 e4 03 64 c5 2e c8 03 1b d4 b0 e9 02 2d 61 07 f3 fa 61 19 09 2b 2b c2 13 92 39 ba 2e 6d 52 f8 e9 34 e3 63 79 af 9e b9 23 8b 55 d5
                                                                                                                                                      Data Ascii: HEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$I|P ~&d.-aa++9.mR4cy#U
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42 f0 72 7e f1 86 01 a7 d3 f0 39 13 de 36 8d 30 d1 26 fe 99 5f 76 4d 00 59 c2 25 84 93 d2 9d 7b e6 45 7f 89 36 3c c3 e9 95 c7 c2 ed db 25 8b 25 ab 34 ad 8b 8e df
                                                                                                                                                      Data Ascii: a-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$Br~960&_vMY%{E6<%%4
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e 3c a5 2b e7 4f 9f 95 db d8 1f 65 42 23 95 42 63 d2 1a d9 c0 02 e8 6a 4c 5c 11 12 a3 c4 2d be 5a 68 95 5b d7 fa 49 3c 8d aa fc 0f f1 84 18 71 a8 76 de 7e 96 6b
                                                                                                                                                      Data Ascii: Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R><+OeB#BcjL\-Zh[I<qv~k
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47 1a 86 fe d9 64 74 ac a2 ac a3 b1 7a ec b0 83 d9 a6 06 09 38 b4 b4 42 bd ae 4b 50 22 40 32 65 8c 65 03 e6 94 0b ac 79 e6 1e 78 e7 a7 1e da 6a bd b8 9c 06 95 4a
                                                                                                                                                      Data Ascii: +#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8Gdtz8BKP"@2eeyxjJ
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc 1a 22 33 2d cf 47 e4 21 1c cb a5 38 b3 b7 f2 38 0a 7c e0 54 3a 53 de 50 93 8c 02 1f b8 b6 f5 f1 70 1c 4d 52 ae 59
                                                                                                                                                      Data Ascii: jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJaa,"3-G!88|T:SPpMRY
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6 9c 30 9b 01 1b 86 a4 ff 07 3b e6 1c 20 9d 45 45 61 47 98 64 f1 ce 98 00 06 d7 bf c0 5b ef aa 4d 00 bc ab 06 e1 0a ae 69 f0 1b 9e d3 0f 67 f4 d2 3a 42 88 5b c4
                                                                                                                                                      Data Ascii: M8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a0; EEaGd[Mig:B[
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0 10 aa 74 6b fd 6c 03 9a e6 c8 2c ae 14 fb 6c 11 e8 a1 eb 0f f3 55 1f ec 29 dd b9 65 98 35 81 3c 41 ba 08 b0 1e 5c 30 9c eb 9e 5f ec 37 d8 d9 f6 ed 5e 7e 7b d8
                                                                                                                                                      Data Ascii: :"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)otkl,lU)e5<A\0_7^~{
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e 25 e4 d0 74 5e af 91 d8 20 7c 83 c2 82 5d 9d 59 42 38 6a 43 d7 ac 6e c4 23 07 26 cb c9 87 0b ee fc bd f0 ca b4 76 ac cb 92 50 a1 3e 15 96 4f 03 7f a1 a9 a7 04
                                                                                                                                                      Data Ascii: YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ%t^ |]YB8jCn#&vP>O


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      13192.168.2.449814104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC587OUTGET /img/travelify.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC591INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 71660
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 09:43:01 GMT
                                                                                                                                                      etag: "633568a5-117ec"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:25 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68360
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b7b9550acd-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC778INData Raw: 52 49 46 46 e4 17 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 a0 14 01 00 d0 6e 03 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 26 93 ba c5 7c 68 04 84 b2 b6 bc d6 e5 9d e6 df 03 66 59 aa 40 af 84 ed e9 96 35 5a 76 4f e9 2e 57 d9 9b 75 17 aa fd 2a 58 3e fa bf fb 7d a1 39 9f 7a 19 51 f7 fd 8f 23 df b6 7f d5 c6 20 eb bf 3f fc ae c0 d9 7f e4 3f cc ff 3f e9 7b cb fe 51 7d 9b 53 cb df bb d3 fb de 5f de ef fd 67 9d cf f9 ff b5 de e9 3f a9 ff a6 f6 06 fd 6f fd 96 f7 31 ff bb f7 2f df 4f f7 5f fb fe a2 7f a7 ff a8 fd cc f7 9b ff d9 fb ab ef 13 fc 97 a8 1f f7 5f f9 fe ba 5f fb 7f ff fb a5 fe ee 7f ff f7 28 fd b4 f4 f4 f6 78 fe e5 ff af f7 7f db 3b ff cf b0 07 ff fd 95 bf 2a 5f 51 fb 75 e1 4f 95 2f 5c 7f 0b fe 77 fe 27 f7 5f 9d
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 n*3>I"E"&|hfY@5ZvO.Wu*X>}9zQ# ???{Q}S_g?o1/O___(x;*_QuO/\w'_
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 3a 2e 76 c0 f8 e1 e7 1d ba 0e b6 2d 7d 39 a9 8b ee 84 93 14 f5 b1 6b e9 cd 4c 5f 74 21 43 58 de 7e c9 d9 ba 9f de d3 4f 75 6e e6 32 c3 b0 dc 8c 84 ce 82 8d 5d 1c b7 73 8e 62 a3 1d 77 e5 8e c4 78 44 06 18 18 9d 54 c7 fd 3d 6d 90 18 a4 e3 75 51 a4 77 03 4d fb 77 15 2b 3e 03 0d 7d 39 a9 8b ee 84 93 14 d4 8f a8 df f8 d0 7c f8 ac 92 bc da 4a f2 69 5a 58 51 3f 7b 01 54 a0 b5 08 b4 91 77 b5 a4 01 d4 82 d2 7b 82 62 11 8c 32 a4 0b a4 8e 0f 49 7d 12 b3 ac 52 85 10 3d 31 73 2f 7a a4 ca a1 86 e4 2d 2c c2 9b 6a 01 10 41 bb 60 ff ef ae bd ff 1b 92 c6 58 c3 e7 75 cf f0 70 9f 08 48 7c f8 c3 c7 15 df a7 9e c7 75 34 14 16 d0 00 e8 59 82 07 39 80 60 8e c5 b8 36 4d 1a 3b bb 7a 69 8e 20 c3 5f 4e 6a 62 f6 42 e7 ee 6b af a7 ad f5 b9 27 f7 a4 4c 9a bb 75 98 46 37 96 25 68 66 32
                                                                                                                                                      Data Ascii: :.v-}9kL_t!CX~Oun2]sbwxDT=muQwMw+>}9|JiZXQ?{Tw{b2I}R=1s/z-,jA`XupH|u4Y9`6M;zi _NjbBk'LuF7%hf2
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: dc f8 5d 18 34 27 a1 ba ef 03 9d c8 a6 26 09 13 4e bd 48 31 8b e0 01 a7 f5 4a ac 7e 1c ad e3 24 3c 28 33 b5 30 f5 bf 03 8e 9b 64 0e 2e 13 a3 f8 e7 cb d4 54 bf 34 c8 f8 4a a5 3f df 82 0a d9 4e 33 0b 9d c4 10 8e f6 67 78 04 80 f4 3f 9d f4 02 98 64 ce fd 6b 92 e8 69 b4 a5 cd 46 53 22 c5 95 0c c5 5b 95 c4 10 51 ba 21 30 c7 7c c4 0a df bd a7 88 e2 94 cf c7 6d 17 f2 28 bf 52 34 ed dd ed 98 e2 c5 b6 a8 af 70 d4 86 ae c4 2a 86 1e 28 d2 33 cd a1 2a 25 b5 cf 0f 46 fc 3c 7c 5a 22 2f 97 57 67 bb 2e 7e 56 6e 78 e4 b9 31 95 b7 cc ae b9 6f 3e 78 cb 58 6a 73 7f ba 80 b6 f8 e8 2d f0 06 81 77 0f 1b 06 c2 db de 76 13 7b d2 ea 05 32 20 d0 58 20 36 ec 9f f3 58 73 06 ad 57 fb 7a 84 d3 7b cd 9d 82 cd d2 ae 92 07 48 fd f1 18 38 6e 92 29 30 1c 11 67 e2 f6 4f bf ad 8a 7c ab ea 21
                                                                                                                                                      Data Ascii: ]4'&NH1J~$<(30d.T4J?N3gx?dkiFS"[Q!0|m(R4p*(3*%F<|Z"/Wg.~Vnx1o>xXjs-wv{2 X 6XsWz{H8n)0gO|!
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 68 51 db 39 7d eb 0b a9 2a d4 74 7a 57 50 86 f6 bb 78 6f 4d 6f b5 de 32 df 10 c3 a2 93 38 8a b9 a5 9e 5f 4e 6d d6 3c 02 d3 1c 12 71 9a dd 30 ef 74 84 03 84 7f 99 1b d7 4d 91 f6 fe 72 a1 5c a5 a0 1a 06 0a 12 c4 91 fe c1 b5 f6 88 5f c4 aa 2d 3f c8 cf 6d d3 05 76 27 6e 8e 73 3f 3d f7 d2 2b 55 95 b4 a5 92 81 68 73 77 48 d1 9a dc 01 25 de 75 c9 c4 be 21 33 53 98 32 fc 6e 70 d7 6f 07 c9 4d 97 81 6b e1 40 a5 41 32 a4 aa 33 03 5b 39 90 37 61 d5 90 85 b4 c0 8b 6d 47 4b 59 29 33 75 57 58 0f b2 ae 51 a9 cc 85 89 ce 92 f2 91 ff fd d2 3e 04 ff cb 2d d1 2b 51 30 df fa 4d d6 2d 30 cf 5a 8a 33 77 2f 7c 12 09 85 8b 66 a3 65 e4 a2 d9 6d 82 5a 8b df 7b 3b 65 ee f2 4b 73 24 0b 24 40 28 eb 91 c3 39 03 b7 61 5f 3c f1 9f 94 6b 2c 4d 00 ca f4 d2 66 46 3d b3 d5 a5 44 a4 be 37 67
                                                                                                                                                      Data Ascii: hQ9}*tzWPxoMo28_Nm<q0tMr\_-?mv'ns?=+UhswH%u!3S2npoMk@A23[97amGKY)3uWXQ>-+Q0M-0Z3w/|femZ{;eKs$$@(9a_<k,MfF=D7g
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 0a cf e9 5c e6 a4 c2 e2 6f ca 9b 47 9b ce 77 f8 ba 56 58 d4 7f 82 84 b7 46 5f 0e 3d 58 1b f7 61 9b 78 09 84 51 ac 8b f1 5c ee a1 52 5e 10 3f 39 7f fb 6f e8 1a d4 6b 70 a1 d2 f3 7b dc 23 88 f1 87 76 5b 3a bd c4 b8 03 56 f6 3f fc 22 b8 e4 5e bc 66 9f 70 0a cd 43 81 fb 73 31 24 f8 36 4b 34 2f 81 fa 65 7e d8 ba 89 6d 1c cf 6d 45 97 00 c7 40 3f e1 18 ef 7c fc 04 f9 66 87 6a 5b fd 4f 1b 8b 16 e8 95 f0 b0 46 63 60 3c 0f 09 80 38 e6 3e cf 3a e2 2c c3 a1 6e 2f c3 b2 a5 93 c7 92 cf f8 24 56 61 8c 08 79 ac 30 ee 51 0e c5 a4 f0 77 4e 66 d8 3c 8e 7d 58 b2 a3 d6 bb 81 d5 0f b8 f4 66 d0 0b b5 04 c6 84 c0 8f 37 16 7c bf 3e 7c b0 0a 60 23 e8 36 b6 2c ec 0a 63 a8 af 1d 0c a6 b8 7a e2 2e a0 33 31 dc 5b ba ca ef 6e ce 65 9c 43 22 35 37 1a 9a fd 0e bf bf a8 b9 a6 f2 15 17 3e
                                                                                                                                                      Data Ascii: \oGwVXF_=XaxQ\R^?9okp{#v[:V?"^fpCs1$6K4/e~mmE@?|fj[OFc`<8>:,n/$Vay0QwNf<}Xf7|>|`#6,cz.31[neC"57>
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 40 00 1c a6 76 8e f4 e9 27 1d b1 4d 35 c8 e1 92 b0 bf f5 f0 55 37 b9 15 62 18 1d c1 6c 34 a8 7f 14 84 20 05 79 d2 c2 51 a2 dc 6b 6b 72 16 e6 18 a8 fc ee c4 28 f8 e4 8e 65 3b d5 15 ce 55 95 34 01 25 89 03 b8 b7 c2 c2 b5 ac 4b f9 12 cd f6 fa 7d 01 94 12 ef c7 18 82 ac 9c f5 74 dc 5f fe f7 e6 e8 4b 0a 83 d7 d6 73 fd ba 59 b4 9f 2e b2 9b f1 8c bd d4 45 3e a4 a0 1b e5 e8 68 74 6b 10 6a d6 f2 a3 16 b0 db e3 69 6c 58 1d 42 1a 27 af ed 85 e7 b3 e2 92 f0 cd 8b 1b 65 f7 fe cb 5b ef 1b 05 5d 31 a6 f1 9a b7 d6 f8 a6 42 e6 36 0f 9c 9f 14 30 e9 4b dc 40 8f 65 9b 91 bb 1e fe 10 3d db 23 ea fa db dc f7 35 4f a8 74 8c ff 46 e3 04 41 dd 0a 9a ed 82 8c 80 c6 39 22 ef 48 ad e3 53 d4 e1 99 a9 93 bb 20 48 0a db 01 de 4d 5a db 41 cd fb c8 ae 23 04 14 1d ea f6 14 c7 ea f0 5f 08
                                                                                                                                                      Data Ascii: @v'M5U7bl4 yQkkr(e;U4%K}t_KsY.E>htkjilXB'e[]1B60K@e=#5OtFA9"HS HMZA#_
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: e2 32 f1 c2 c5 91 86 90 eb a0 1c 97 10 0a f3 7b d4 2e db 58 55 2c 94 40 b6 79 02 d3 ea 40 58 93 01 6b 59 9f ff a7 1d 00 6a 6f 57 20 61 52 e3 bb 5a 49 b6 07 81 73 00 a0 6a 2c 44 7b d4 de 78 e8 2f d2 2e 6c 25 6e e2 ea 47 42 63 1f 70 55 10 cf 9a 6e f8 57 8f 1b 30 9b 75 f9 14 3d dc ca fa 8d d1 43 5b 68 69 5f 48 7e 34 a8 06 f4 40 98 16 52 30 21 02 ec 8d 5e 79 a9 4f 8a 1b 44 1a 48 64 ef 7d 96 29 3b cd c8 7d 5e 88 ce dc cf c9 a1 43 d4 14 b6 a9 8c a5 92 7d 0c b5 78 89 b1 2d 42 c9 ea 98 5b d2 59 83 f2 6b be a6 1b f2 d7 b8 3d e3 04 00 2c ab c3 82 dc 6c 00 52 9f 41 e4 11 45 f4 d4 ee 3c 58 e0 62 88 80 60 10 08 c9 60 68 80 94 98 3c aa a6 47 3c 6c 88 81 89 08 59 32 c5 34 64 d5 14 cf 17 c7 b5 d2 a0 cf 55 e9 d4 49 48 0d b0 ab 59 13 9b eb ae 10 37 9b 9a 8c 9f a6 d3 26 8c
                                                                                                                                                      Data Ascii: 2{.XU,@y@XkYjoW aRZIsj,D{x/.l%nGBcpUnW0u=C[hi_H~4@R0!^yODHd});}^C}x-B[Yk=,lRAE<Xb``h<G<lY24dUIHY7&
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 8d 82 c9 eb e7 e8 de 10 bd dd 66 f7 1e 13 eb 40 2d b6 6b c8 b2 46 23 82 af e2 48 6c 81 f5 42 fd b8 18 df e3 cb 77 1c c5 78 bd cb 0b dd fa 1b 53 c6 a4 c8 d5 72 f5 19 87 96 ae 0b 9f 13 79 65 2c 90 46 1c 36 b9 64 c8 32 7a b1 e7 d4 48 20 37 93 e6 6e 37 d0 79 e6 21 b5 40 fa 0c c5 bd d2 c6 f3 cb 60 c9 34 06 18 2b fe ed 8e 72 7c 00 6c 0d 0b 2c 6b d4 c2 5a fe c2 26 5a c7 a9 5b 31 b5 e7 84 e7 e3 a2 1d d3 26 40 b3 57 e1 0f 97 58 f8 0d 83 83 91 f8 4a 2a 50 90 98 e5 11 c2 40 a6 af f8 ea f6 57 90 d9 32 cf c7 0e c9 ed b8 ce d7 a7 68 99 94 cf 78 b5 97 47 42 e8 ae 1f 11 da 46 fc 17 08 97 51 04 6d 46 ad 5c ec da 88 4e e4 9b 81 e9 a2 56 f5 39 9a bd a1 54 30 6c e2 47 7e 0f 19 c4 d3 1c db a3 9f 6c b0 bf 33 f0 4e 35 30 32 c4 cb 1d a1 e5 46 ae 03 96 7d f1 7d 8e 9c 19 2d 49 96
                                                                                                                                                      Data Ascii: f@-kF#HlBwxSrye,F6d2zH 7n7y!@`4+r|l,kZ&Z[1&@WXJ*P@W2hxGBFQmF\NV9T0lG~l3N502F}}-I
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: c8 25 ed a1 25 a6 84 4c 59 80 eb fd 3c 28 23 d3 8e 86 68 50 7f 41 23 71 d4 35 f7 8b fc c5 ad 35 2a ea 73 a4 52 5e 53 e0 cb 20 c8 1a ed 53 2d 47 d5 19 a5 b7 6f c0 16 b8 82 1b f6 04 81 83 7b 92 e9 d3 4a 72 d6 62 92 12 ca d0 ca 10 86 4a b1 41 20 87 68 1b fd 17 da a4 6a 5d a7 d9 f2 a8 22 8b 1f 38 44 80 d0 a2 27 b9 49 9b 6a 03 db 01 1d 10 53 92 ad e2 22 92 17 95 c8 25 d8 28 a0 96 74 45 d4 b3 69 e8 de 9d a3 fe 30 e5 c0 fc a4 f0 08 27 3f 76 85 bd 64 20 ec b3 f2 d8 7b 14 ce 48 52 ce 51 f7 ea 99 ba 08 af 9e d6 d6 24 a9 09 96 11 c6 69 e4 10 01 3d 74 87 ce 4c 60 61 78 69 c2 ae de 00 46 65 5a d4 ff e9 02 76 b0 b2 df 5a 06 dc 41 80 c7 18 95 f5 51 30 4a 3a af 15 1c 56 e8 03 e3 af 71 a1 3a 65 19 e7 7e 63 4d 9f b5 7a 9d c1 01 fb 74 87 6e 01 39 87 14 63 1a 25 65 71 31 c5
                                                                                                                                                      Data Ascii: %%LY<(#hPA#q55*sR^S S-Go{JrbJA hj]"8D'IjS"%(tEi0'?vd {HRQ$i=tL`axiFeZvZAQ0J:Vq:e~cMztn9c%eq1
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 13 ad 71 8d 9d 66 c6 3c 0c 94 eb 99 dc 68 7f fd 36 7e 3f 55 78 ef 4b c6 e9 f3 ed 80 bd dd 6b 85 31 24 f2 e1 47 a8 83 a4 b7 15 61 c3 ef fc fd 4f 61 7a 6a 9f 6a 38 15 49 b8 1e b2 70 63 6a cd 1b 42 e9 fa 35 8b 6c f3 11 a4 1c cc 69 78 d3 42 b4 31 b8 c7 35 42 a8 94 00 b7 59 2a 54 be ce 15 19 bb 85 8f 1a b4 5c 44 c8 f1 7a 48 de 92 10 27 3f 96 b6 ed be 6e 2d 28 da b2 9e 87 05 41 70 55 26 18 4e 0d 45 b0 2e b5 fe 57 5d 74 8d f7 17 af bc 6e a8 c8 6f 5b eb 91 5d 5b 3f 14 2f 79 92 0f a4 b5 44 c9 de 31 f9 6d 69 03 5b 98 a3 cd 4f 28 41 1f 38 67 ee 4b 0d ac 50 f3 29 10 69 a2 8f e1 e9 8d 17 ea c2 02 27 2a 5d 7e 26 da 72 82 69 7d c7 f1 4c 51 7e 5a 4f b2 a7 4c b4 83 4c 11 9e 9b aa 64 ee 8d d4 ba 8f 29 81 0e cb fe 66 7b 73 d8 59 2c 78 61 bd ed 04 1b 3b 33 5c fe 9e 1d 96 2d
                                                                                                                                                      Data Ascii: qf<h6~?UxKk1$GaOazjj8IpcjB5lixB15BY*T\DzH'?n-(ApU&NE.W]tno[][?/yD1mi[O(A8gKP)i'*]~&ri}LQ~ZOLLd)f{sY,xa;3\-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      14192.168.2.44981313.227.74.364432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:52:59 UTC559OUTGET /embedcode/slim-081711.css HTTP/1.1
                                                                                                                                                      Host: cdn-images.mailchimp.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC613INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: text/css
                                                                                                                                                      Content-Length: 1889
                                                                                                                                                      Connection: close
                                                                                                                                                      Last-Modified: Wed, 17 Aug 2011 20:36:36 GMT
                                                                                                                                                      x-amz-meta-s3fox-filesize: 1889
                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                      x-amz-meta-s3fox-modifiedtime: 1313613307000
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Server: AmazonS3
                                                                                                                                                      Date: Wed, 24 Apr 2024 09:58:09 GMT
                                                                                                                                                      ETag: "e52c5f8fc4367efbe2ae0a64f41ceb79"
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                      Via: 1.1 d643c18c094f3cd17f1bf4efe422c294.cloudfront.net (CloudFront)
                                                                                                                                                      X-Amz-Cf-Pop: SFO20-C1
                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                      X-Amz-Cf-Id: 3Ncsd2o083lvNqbGhRf7oI-0o4kduN28EDZDbq9iEsCrVksD-vzxYw==
                                                                                                                                                      Age: 14092
                                                                                                                                                      2024-04-24 13:53:00 UTC1889INData Raw: 2f 2a 20 4d 61 69 6c 43 68 69 6d 70 20 46 6f 72 6d 20 45 6d 62 65 64 20 43 6f 64 65 20 2d 20 53 6c 69 6d 20 2d 20 30 38 2f 31 37 2f 32 30 31 31 20 2a 2f 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 66 6f 72 6d 20 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 33 25 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 68 32 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 69 6e 70 75 74
                                                                                                                                                      Data Ascii: /* MailChimp Form Embed Code - Slim - 08/17/2011 */#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}#mc_embed_signup input


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      15192.168.2.449817104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC583OUTGET /img/unite.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC579INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 73090
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 07:07:53 GMT
                                                                                                                                                      etag: "63354449-11d82"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b93d3e09f3-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC790INData Raw: 52 49 46 46 7a 1d 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 36 1a 01 00 b0 01 03 9d 01 2a ee 02 33 02 3e 49 20 8c 44 a2 a2 21 94 1c 45 bc 28 04 84 b1 b7 7b ff e7 a6 f9 cb 55 dd 89 c8 99 a7 d1 b7 40 45 d3 58 3e e3 31 d6 ff c0 c9 07 1e fe b7 52 3c eb f4 2c d4 fb 31 d2 5f cc ff 11 fe 83 df 67 f9 7d 45 fc 77 fc 2f 29 ff 65 fe af e7 33 e7 1f fd 2f 53 3f d8 ff db ff f1 fc ff fa 02 fe 9d fe 37 f6 77 dc ef fe 8f dd 7f 78 df e0 bf ed fa 8c fe bd fe e3 f6 7f de 03 fe e7 ee 97 ff 5f 86 bf df bf ea 7e df ff d2 f9 01 fe c5 fe 97 ff 5f b5 6f fe af ff ff f9 7e 0b bf ca 7f de ff ff ff 5f e0 1f f6 e7 ff ff fe 6f 77 bf fe 1f bd 5f ff fe 54 7f b5 ff e6 fd df f8 15 fd c8 ff f5 fe f7 dc 03 ff ff b6 97 f0 0f fe 1c 67 9f b5 fe 96 fe 5f
                                                                                                                                                      Data Ascii: RIFFzWEBPVP8X2VP8 6*3>I D!E({U@EX>1R<,1_g}Ew/)e3/S?7wx_~_o~_ow_Tg_
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 97 51 9b c4 06 a8 d3 14 ba a5 13 51 0b a2 19 a7 82 99 aa ee 39 92 19 2e bc ba f2 eb cb af 2e bc ba f2 eb cb 8d 46 9c b6 e0 57 46 8f fd 43 91 8e 22 e2 3c ca 77 e9 df a4 d1 5e d7 99 69 a7 06 5a 83 81 e4 69 e9 31 dd 68 75 4f 26 b8 ea 00 86 9d d7 eb da d2 e5 b8 8d 29 9d 7d 3a 16 c0 7e eb cb af 2e bc ba f2 eb cb af 2e bc ba f2 eb cb af 2d cd 19 84 7c e9 03 11 58 1c 16 1e ec 60 6f c5 c3 a0 9d 69 03 11 58 1c 16 90 31 c5 3c 93 ba 99 57 c5 c3 a0 9d 69 03 1c 53 c9 3b a9 95 7c 5c 3a 09 d6 90 31 c5 3d b9 45 a3 3e 34 51 47 3e 2c 14 c5 77 ec 10 05 dd 7d 26 ef 01 44 f8 57 03 4e d3 39 67 93 d0 5d eb b6 3e 38 0f ae 1a a0 b5 e7 31 14 32 73 23 04 18 9a 91 41 17 e7 ee cb c2 a7 7e 7a d9 31 fe 73 7e a5 10 5d 6c 10 b2 b4 2d 7b 2d 78 f6 a6 4e 4a 24 c9 33 f7 41 ac 8a 9e bf 9b ac
                                                                                                                                                      Data Ascii: QQ9..FWFC"<w^iZi1huO&)}:~..-|X`oiX1<WiS;|\:1=E>4QG>,w}&DWN9g]>812s#A~z1s~]l-{-xNJ$3A
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 52 99 2b 0b f4 89 22 3a 2b c7 3e 7e e2 78 3d 7a 19 01 2a 03 1f de 5a 25 f4 88 ad af 8e 64 60 71 25 ce 39 02 93 c4 d0 de 89 10 70 a4 40 15 1a b3 de ec 3d d5 58 88 15 f4 89 cb fc de 29 be ab 3b af 0f 34 29 28 ac db bc da aa dd 8d bb d6 97 b8 fd 70 7f e2 00 52 b0 68 7f f3 20 ed 9c 03 14 90 0b 97 53 22 db 50 0d 54 0d b0 99 df 80 4e 1d 82 49 47 32 3b ec 21 98 ad 87 9d 7d b4 80 b1 8e c5 22 64 d3 3f a0 f6 5f fa 87 5e f6 7c d7 d1 c2 d5 5c 87 c7 57 17 57 63 a3 d0 83 71 1c f1 e9 e5 77 05 cf 84 ec 04 9a c2 8a 48 f1 f7 c9 36 96 5a 59 67 1f d1 6e dd 48 87 41 10 cb 37 3b 05 26 11 44 7e aa 42 02 e0 5b 92 6a cc 9e e2 0b fd ae b3 7e 48 f2 c0 7c 27 7e d8 86 51 73 c9 83 55 7d 9e ee 5c 4b f9 fd f5 b7 5c 5b aa 94 dd c5 b4 8a 91 ab d9 72 8f c3 ae 89 83 ad 54 7f eb 6e a8 a7 ed
                                                                                                                                                      Data Ascii: R+":+>~x=z*Z%d`q%9p@=X);4)(pRh S"PTNIG2;!}"d?_^|\WWcqwH6ZYgnHA7;&D~B[j~H|'~QsU}\K\[rTn
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 8a 84 48 af 93 a8 44 61 0c 54 4d 17 b7 72 78 b8 40 b6 76 9f d7 14 e7 e1 e4 99 77 57 bc 4a 4e 93 af 9b 9d cb 57 3a e0 89 f1 c0 ca ca 27 31 bc f6 f2 17 75 e3 da 4f 75 1d 5a 32 15 78 c2 f9 45 e6 39 65 43 5f e3 57 77 51 2c 9c f6 da 21 f3 55 ff 69 86 96 b5 3b 9d 55 6e 4f c5 c5 4a 0a 09 d0 01 14 4c e3 b8 a8 91 db ae e8 e2 1e c8 0e 15 73 e2 df 52 b9 7f 49 8a 43 60 ee 61 5d 0b 3c 44 19 57 d3 02 47 86 08 bf 54 6c 0c 94 cb 47 b2 7d cb 0a 69 86 bd 2f ec bf db db 3a 25 94 88 01 3a 93 22 19 74 6e d5 75 ed 38 6d 57 6f e9 dc 50 0d 5c f9 e8 11 73 59 6f b7 fe f7 fa 2d db df b9 55 20 eb 2c 34 88 48 96 95 32 7a 7e dc 23 82 e5 76 d0 ac 29 ac fa ee 00 a9 3f 1c 22 1d fa 4a e8 7b 8f 21 69 cb 1d 1f 6e 53 9a 8f d7 48 2b ef 5e c8 62 80 df c2 2f a1 29 0c aa a0 e4 bf 79 f4 e2 26 2d
                                                                                                                                                      Data Ascii: HDaTMrx@vwWJNW:'1uOuZ2xE9eC_WwQ,!Ui;UnOJLsRIC`a]<DWGTlG}i/:%:"tnu8mWoP\sYo-U ,4H2z~#v)?"J{!inSH+^b/)y&-
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 6f a0 0e 2d ef 5e ad 82 d5 79 6e 62 88 49 b2 bf 08 32 33 96 a0 b8 09 2a 94 ce 2b b8 98 73 b2 61 5d 9d b3 1f bc 28 59 15 24 2e 22 5d 02 62 ad 1c fa 2d 1d 31 39 0a d3 ba 99 87 15 3a af cb e9 fa 3c fa ba b7 bc d3 e1 10 d5 16 26 ef 1b 74 91 22 b0 33 f1 10 6a 67 ab 50 f5 b4 5d 7e 24 94 5f 37 69 8a be d8 0f 3c 74 e0 ba ba fb 8c 15 df 23 20 11 23 c7 7f 9e d1 6b fa 2c 6e c4 e4 d7 9a 7f b0 a0 03 30 f5 4e 84 ee 14 c1 77 08 db fb ee 2a 73 e8 20 a8 61 01 6f d6 9f 10 7f c9 63 10 b4 ea 02 b1 93 ce 43 d3 03 c4 64 a9 bb b2 01 8f ba 98 69 26 3f c1 32 9f fd f0 7d 03 8d 2c 66 cd e3 c9 93 84 cb d3 f0 97 3e 9d b7 f4 34 1a e3 df 5f f8 3a 81 49 57 fe 80 75 5a 65 a2 94 9b 38 66 e6 61 df 0f 61 41 7b e2 3e 37 17 e3 23 ed 94 9c 31 d6 e3 6a 52 73 4c fe fc 03 fa 63 68 25 1e 00 b4 7d
                                                                                                                                                      Data Ascii: o-^ynbI23*+sa](Y$."]b-19:<&t"3jgP]~$_7i<t# #k,n0Nw*s aocCdi&?2},f>4_:IWuZe8faaA{>7#1jRsLch%}
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 02 d6 c3 39 67 3b a4 03 74 a5 9b 3f fe 59 ee 70 05 a6 11 8c 31 9e a1 f5 11 fe ef 06 06 d2 7a 92 76 70 0f 74 f4 2a 57 2a f3 35 58 d6 56 24 fe 37 51 3d d0 e1 cd 9b 58 ce a7 6a 61 40 ca 98 a6 9e 0f 11 c8 3e b9 d0 7b e4 f0 7f a6 e6 74 3b d5 7f 8f f3 09 d8 cf 71 68 0a 6b aa ad bc df b3 d4 8b 4e 86 ca ff 1d 7b 61 67 e5 b9 cd 31 2f ba bc 2f 4c 1d 9c 11 d3 20 05 10 11 14 c1 63 65 82 83 69 46 60 05 05 6d 47 f9 c0 58 45 56 54 44 68 00 00 07 d2 fa 3a 8e c2 22 11 16 d6 a6 92 8c ab 43 a4 0f fa b3 f5 3c 62 c1 6c c6 af e9 1e cf d8 71 ea 14 f2 04 28 89 f1 b4 78 9f 1b 47 89 f1 b4 78 9f 1b 47 8b 15 10 c4 02 87 a6 a5 b7 7e bf 0c 48 2c ba 37 d7 39 44 32 9d cd 8e c4 e4 36 97 d5 5f fc 23 3d e6 ee 5b 87 1c 9f c5 fa 88 c6 57 6f 74 c4 f2 85 51 6e e3 59 41 fd 4c 0a 84 5d 45 98 9a
                                                                                                                                                      Data Ascii: 9g;t?Yp1zvpt*W*5XV$7Q=Xja@>{t;qhkN{ag1//L ceiF`mGXEVTDh:"C<blq(xGxG~H,79D26_#=[WotQnYAL]E
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: d8 11 73 7e e5 ef cc 5f e4 93 7f 83 28 4c 57 7d 19 06 c5 2c ee d5 f6 0c a6 6a 29 7d 6d 1a a0 28 80 fa 00 30 ca 9e 88 e6 fb e9 20 18 eb 8c f9 a5 dc 46 92 8b 2f b5 fd 52 78 b4 f9 6c 30 56 4e 62 12 45 8e cc ce 88 c7 ab c6 e2 b5 ec ce b4 9c a1 b5 09 c4 4e ec 76 a4 7d db 10 e7 30 de 33 11 96 2c 01 c9 90 31 a0 83 6e e7 cb f0 d1 0a b3 88 66 eb 1c 77 db 64 3d bf 0e f0 b5 12 19 59 30 25 d4 c9 f6 87 3d 08 6e a3 eb f1 d1 e1 1f 4a 4d db 6a 97 5c e0 f2 84 78 95 a1 0e 00 a0 a9 7e 49 b5 2e 91 65 56 05 5f 70 3a a9 af 41 8e 7b 34 4a ba ec dc e2 cb d9 73 cb fe 1d fb 51 ee bf f0 6f 6f ee eb 40 10 17 0a 9e 90 1a 7c b9 62 68 9f f7 7f d8 0c ba d0 b9 7f 2d 9f 73 a4 3e 20 77 e2 e3 19 ba 60 17 41 2e 08 7e 8b 6d 66 18 8b ac ca 4c e9 56 1b 3d 1c 02 f4 38 fb 79 f4 a9 ef 66 81 96 bc
                                                                                                                                                      Data Ascii: s~_(LW},j)}m(0 F/Rxl0VNbENv}03,1nfwd=Y0%=nJMj\x~I.eV_p:A{4JsQoo@|bh-s> w`A.~mfLV=8yf
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 52 18 6d 41 b2 b6 9b 93 90 e2 75 31 54 fc bf 5b 7a 90 10 e6 c2 4d 35 c9 e2 3b 57 c2 8f 01 39 41 e7 56 76 05 e4 d3 76 aa eb e1 d4 77 3b 85 ff cc 90 ef 4d 06 94 f6 6d 3b e3 fa 63 2f f8 00 5f 7f d2 41 f3 c8 1b bb 80 92 7a 27 1d 27 ad d8 44 23 12 93 66 f8 4f 34 f5 ee aa ea d3 8f bb 73 a7 dd af 1d 44 68 82 da a5 d1 73 58 6f 3e d1 6e eb cb 6f 08 9d e7 37 ca 17 ef c5 24 e9 3f 7c 1a 12 7c 79 e7 52 e0 49 cc 4a c3 b1 b6 4f 60 30 1f ea 33 90 07 c3 d5 ef 96 03 9e 2c c1 5e 34 40 05 64 90 56 b5 89 35 ef d8 9a e1 b9 eb e9 e5 6c 10 16 00 a9 24 31 38 fe b6 9e 8a 4b 48 bb ef 0f ef b0 85 9a 25 07 38 09 a5 53 fb 05 95 45 7b 87 0a 92 8f 7b 46 fd 3d 6e 65 fa 00 4c 1b 0f fc e7 19 b0 47 ae a9 a8 5f 00 64 e5 15 77 e3 f0 28 09 8f 8a 10 e9 af 88 04 2a c9 97 00 c5 11 18 8a 0d b4 a1
                                                                                                                                                      Data Ascii: RmAu1T[zM5;W9AVvvw;Mm;c/_Az''D#fO4sDhsXo>no7$?||yRIJO`03,^4@dV5l$18KH%8SE{{F=neLG_dw(*
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: c4 08 c6 5c c1 7f 4b e6 e5 d2 d4 4b 00 48 a2 00 12 b6 85 36 b7 e4 71 5f 28 60 00 11 79 00 f7 5b ff 83 fd 0d 70 78 52 bf fb 2b 9d fe e2 fd 25 f3 bf d6 ba f3 42 55 84 da 16 37 2b 17 55 5f 6e 1e b1 04 01 00 4c d7 bb e4 00 ae c6 a2 38 c0 ff 59 ff ee 3a c6 12 af 84 44 95 05 3a ae 2c e4 5e ed 41 36 8c 64 fb f6 07 11 b2 5a 4f 92 9e 09 c8 f6 67 53 4a 54 f3 42 6c 23 2f 39 b9 d0 d7 e6 30 8b 56 56 fb cb bf 58 45 02 26 4b b3 02 86 bf 61 04 c5 4e 87 d3 b4 7e 43 ae 9f 40 9a 96 98 d8 4f 1f 74 6c f9 bb 21 41 50 a7 26 c4 cd 64 32 d4 e5 8e c9 2b 24 24 f4 d2 87 de ee c8 ae 97 89 04 42 7b 37 03 13 f8 cb 6d ff 3a bf 3b f9 2c 28 77 47 fd a1 5b 1b 8a 9f 76 b2 cb 46 ae ad d2 e1 e6 57 3e ac e5 4f 93 dd b3 50 52 f5 47 03 f1 8b b8 64 81 df 73 85 76 0b 9f da f5 4e 55 f4 6f 56 e6 78
                                                                                                                                                      Data Ascii: \KKH6q_(`y[pxR+%BU7+U_nL8Y:D:,^A6dZOgSJTBl#/90VVXE&KaN~C@Otl!AP&d2+$$B{7m:;,(wG[vFW>OPRGdsvNUoVx
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 80 01 22 6e 1e fd 45 f7 40 c6 f2 2a 0f 09 9f dd 19 8f f3 47 05 29 44 75 c9 05 1f fe 96 05 f0 d4 1f a2 66 74 f5 85 da 6a 7d 12 1a f7 80 d2 44 be be de 59 c8 5e 1b f9 60 5e aa 89 99 66 58 b8 3d ab 4c 8e e4 d3 55 fe bc 4a ce 7a 01 5a ca 23 80 dd 1e 49 79 b6 1e 3a c2 10 e1 79 13 89 69 dd 38 85 53 df 8c 81 50 6a 31 44 91 85 2e fb bf ca d3 46 48 8d 9e 00 13 80 70 97 ff 93 2e bc 4d 26 c1 cd 0e de b6 fc e5 f8 be 3c b5 bc 47 1b dc 3b 0d 97 d1 2f c5 c2 7d 5f be 6b cd 66 df ab dc b0 6c 94 a9 15 aa 0c 6c 82 7d 4e 6d b1 1e 9d 49 70 61 a3 1c 13 33 e2 e9 3d c3 49 69 d5 17 2c 74 50 b6 59 6a 99 10 f4 df 58 75 f4 21 06 b0 3e 9a 88 91 ce bf 76 1d b8 7e e9 e1 b4 eb 00 41 9b fd 87 b2 e9 d8 a7 a6 4b bc 64 71 11 36 7f 2a 08 01 ff 3a 80 8b 20 94 e8 24 c2 e7 55 e5 c2 7f 6f 3c d0
                                                                                                                                                      Data Ascii: "nE@*G)Duftj}DY^`^fX=LUJzZ#Iy:yi8SPj1D.FHp.M&<G;/}_kfll}NmIpa3=Ii,tPYjXu!>v~AKdq6*: $Uo<


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      16192.168.2.449818104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC584OUTGET /img/pinbin.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC579INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 69546
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 07:00:25 GMT
                                                                                                                                                      etag: "63354289-10faa"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b95a7409ff-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC790INData Raw: 52 49 46 46 a2 0f 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 5e 0c 01 00 b0 30 03 9d 01 2a ee 02 33 02 3e 49 20 8d 45 22 a2 21 12 79 ae 88 28 04 84 b1 b7 37 65 1c 67 c7 2d 28 f4 1f e5 79 66 f9 cb 81 b0 73 f9 a4 fd 17 9f 77 fd fe a1 7e 51 cf 23 c6 70 99 19 27 90 87 09 ee f6 f3 3a f3 f9 c7 fa ae 08 3e 86 d6 6d c1 14 ad 3c d1 fd 92 e8 33 e8 4d f8 87 fb 4f 43 af 38 dd 2f 3d 93 8c af f7 fe 8e ac b9 cf e4 ff bf fc cd fe e9 ef 85 ca 7e 15 fb eb f1 bf e4 ff e1 7f 7f f9 f1 ff 57 75 1f 31 ff 8b cc 73 a0 bf e8 ff 98 fd e3 ff 3f f3 fb fe 2f fd ff f5 de f1 7f b2 ff a3 ff bf f9 ff f4 13 fd 13 fa 77 fc 7f ec ff e6 7e 16 7f e7 fd d7 f7 b3 fd c3 fe f7 e5 57 c0 8f e7 ff e5 ff f6 ff ac f7 5e ff cd fb 43 ee e3 fb 87 fc 6f fb 5f e6 3f
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 ^0*3>I E"!y(7eg-(yfsw~Q#p':>m<3MOC8/=~Wu1s?/w~W^Co_?
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 4c 97 2f f6 f3 03 3b fb 92 d3 70 1b 06 72 6e 3b 39 c2 f5 09 3f 46 d9 31 60 44 c4 2d 47 0e 26 75 b5 46 68 b1 ba a8 a2 ea 62 55 3c a0 45 86 97 05 ab a6 06 2f 85 fd 9a 3b 9c 84 8b 16 61 3e 14 1f c4 3a 8b ff 8c 65 03 ce 41 58 c0 f3 b3 b9 08 22 e7 4e 88 b6 30 33 ed 81 70 fe a7 75 51 94 c9 63 30 4a 7a 04 44 97 4f 35 f8 99 5b 35 75 c4 60 d4 49 0e 7e 80 a8 cd 2f ba ba ba 35 35 55 38 5b 5a 77 52 87 fe 3d 39 90 6a 9c 41 c6 4e e4 17 77 73 d6 77 65 57 74 1d dd 04 bf 1c 06 ee a9 4f 34 a4 9d 4a b4 96 65 29 bc 0a 93 71 8c 30 4a e2 9d 6c e0 4d aa d8 1a 1f 34 7c 93 0d 8f b3 ec bb cd 4e ba 4f d6 14 16 c7 a3 bc a4 59 bd 52 df 47 51 55 84 59 6d 8b a2 da d3 53 07 ff 6b e1 49 b6 54 d1 aa 60 3f 7d 3e 74 ad e9 eb e4 5f e2 77 07 ef 2c ea e3 46 18 29 53 63 dc d0 70 cb 66 4b 04 09
                                                                                                                                                      Data Ascii: L/;prn;9?F1`D-G&uFhbU<E/;a>:eAX"N03puQc0JzDO5[5u`I~/55U8[ZwR=9jANwsweWtO4Je)q0JlM4|NOYRGQUYmSkIT`?}>t_w,F)ScpfK
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: c4 3e 35 63 68 e6 50 df c2 ff 1a 52 56 40 6f ff e3 95 38 c6 52 e9 f8 83 97 c9 b1 dd d0 47 7a 16 64 72 18 36 f9 09 87 a3 a5 59 99 c0 75 a5 d5 92 a7 b0 f7 c5 bc 05 46 8b dc 2f eb 4d 1e 58 f0 f6 41 e5 b2 38 dc a7 4a 75 00 f1 d1 57 e4 e9 84 2d b7 6f 16 5c 53 68 20 c2 ad af 11 b2 63 d6 a7 ec 07 88 32 fc da 75 17 cf 35 f8 a2 0f 4c 66 ff c5 7e a0 ad 08 42 15 2c 11 99 7f f4 80 2a 0a d6 df 8f c8 cc 75 4e f8 f9 c7 17 de 27 64 35 07 8e 99 7f 58 45 fa ba 8e ed 45 b0 47 43 42 bf 1a c6 57 b7 85 23 1d 04 7d c2 b1 65 30 30 71 ff 7a 56 0c 01 9a 56 4b 84 0f f8 74 44 32 91 df 4d eb 11 2f 34 87 cf 31 21 35 fa bd ea b3 fc 87 1d 4f a6 f3 fa f6 ef b1 a6 06 31 c0 25 d3 cb dc 69 cf 7d 60 9a b3 61 3a b5 f6 48 c4 3b 05 b6 63 c3 d4 3a 4b 60 0e b5 b1 01 9a f6 fb a8 28 45 61 39 90 93
                                                                                                                                                      Data Ascii: >5chPRV@o8RGzdr6YuF/MXA8JuW-o\Sh c2u5Lf~B,*uN'd5XEEGCBW#}e00qzVVKtD2M/41!5O1%i}`a:H;c:K`(Ea9
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 26 66 13 0e 86 cc ca 2c 60 17 98 fd 2b ca 92 ff 1b 34 31 1b ef fb 15 1d 60 8e b9 d5 b5 4c d8 f5 b7 f4 53 fa 1b 22 f8 ac b0 52 b4 ed 9b c5 54 98 2a ec 01 dd 26 d8 48 7f 53 ff 46 5a b1 70 21 a1 bd 15 ac 99 bd 75 8a 90 d6 a7 00 c6 8d 3d 9e 65 0f c6 50 85 c5 7b c9 85 8d 27 de b7 20 bb 9b 03 75 a6 95 03 dc de ff 65 a9 33 33 a1 60 44 53 b7 87 95 b6 cf fc 24 29 0c 47 94 69 56 60 8b a6 60 b5 f1 89 73 e1 21 33 65 6f 4a 76 95 35 df 5b c6 85 4f e5 4a 36 18 af 04 fa f7 68 fd 9a c3 e9 f8 b2 11 e1 e8 2e 65 81 1e 2e c5 1c 9a 2a 1c 65 7a 23 5d 4d 3e f3 5c f9 3a 98 a8 b6 ca 45 84 f5 4e d6 6f 53 cd 5d fc 56 20 25 25 b8 10 74 5e 82 57 29 05 74 85 01 5a c9 d3 f0 c6 eb 60 06 64 ef 87 97 9d ed 21 4b 3c 7a ff 36 c2 e8 45 a0 0c 04 e3 97 d5 55 2c e3 b8 29 b5 ce d1 d7 85 40 c3 74
                                                                                                                                                      Data Ascii: &f,`+41`LS"RT*&HSFZp!u=eP{' ue33`DS$)GiV``s!3eoJv5[OJ6h.e.*ez#]M>\:ENoS]V %%t^W)tZ`d!K<z6EU,)@t
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: af 3b e2 ee f7 c2 2c a1 57 dc 6d 0c 87 08 ad 33 eb b0 b8 9b b7 a1 8e 92 da ce 64 30 87 2b 05 61 fc e0 df 83 86 93 75 f5 a9 d2 f4 60 5b 96 72 f0 3e ed e0 8a 0e 82 a2 c3 85 ca f4 51 18 17 49 66 5b 34 d6 9b ea 64 60 64 76 50 97 31 0a 88 2d 20 79 21 0b 53 36 d1 f6 9c 21 fa b1 31 6f 12 e3 5d 57 48 3f 69 fb e5 63 fb ff 5b ab 85 87 77 5c 0f 7b 96 62 aa 70 bb 4e 0e 10 0d f1 1b 9f 21 b5 0c c4 e8 68 d4 b4 21 dd f8 1f f1 cf 49 c8 40 39 cf 13 3b b3 6c 7d 03 92 ad eb 44 a4 25 dc 56 04 99 f9 1e 57 18 e5 4b c2 45 f6 d1 2a f9 b0 95 ed 80 b3 a7 8d f2 31 e9 d9 ca 25 ad 07 17 14 87 80 19 15 e5 af e7 bf 46 84 42 18 07 60 6b ee 3b 78 58 55 f0 3c 5f 7f cb 58 2c fd 88 9b d1 af b4 f7 5a 44 64 57 e1 a6 06 d9 6b 1b ca 33 1c 56 cb 75 e0 3d e5 82 81 c2 da db 53 ca 88 9d 1e 56 3b 38
                                                                                                                                                      Data Ascii: ;,Wm3d0+au`[r>QIf[4d`dvP1- y!S6!1o]WH?ic[w\{bpN!h!I@9;l}D%VWKE*1%FB`k;xXU<_X,ZDdWk3Vu=SV;8
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: b7 dd 4c 0a 3c 42 50 05 57 85 d0 47 76 94 bb 58 44 8b 1f 28 cf 74 d9 d5 e3 b1 ef 14 e4 10 dd dc 8e 59 6a 91 41 7e f4 23 1f a1 95 dd 54 2a 79 0b 2e 4f 7e 0b e7 ea 22 7f 53 36 f9 80 ee 29 aa c8 ce ba ea 8d c1 c9 f1 28 02 42 be d1 fe 9d a6 52 7c 2b bb 55 d5 cd a1 e4 15 5c db 9f 4f ed bc c1 f9 a6 0b 4d 79 d1 e9 da ac db ed e9 1f 90 a5 d7 6b ed e4 b1 77 81 45 de c9 49 ab f9 6f fb ef ce 82 4e bd 4a 9f dd 67 1b a4 2b 32 3e 5a 2a a4 b1 78 95 4e c1 b4 a6 4d f5 d8 e4 84 c6 af 6f 0e cd cf bc a3 ec 60 07 b9 a1 6f 1e a2 e3 8f b0 60 4d f3 72 e7 46 ff 9e 9f f5 35 ba a9 9a 0b ba a1 eb 89 bf 0c 6f 87 49 19 c4 96 ab d6 4a ce 28 b8 57 72 f5 f1 be 91 5a d7 db c7 95 ec 96 9f 65 ea fc 82 9e 7a 63 3a 65 95 aa ea df c8 94 cc 71 de f1 7f c1 59 4d 38 0e 59 af 8e cf 8d a3 8d 27 56
                                                                                                                                                      Data Ascii: L<BPWGvXD(tYjA~#T*y.O~"S6)(BR|+U\OMykwEIoNJg+2>Z*xNMo`o`MrF5oIJ(WrZezc:eqYM8Y'V
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: f5 a0 11 b4 c4 9c a0 13 9a 28 d3 bc 6a 9f 49 d3 a0 65 55 c4 63 8a af 37 10 d0 56 54 3b 78 f1 59 9e 5f f6 48 fb 23 05 01 6f 41 9a ab 51 a5 d3 3e dc a8 0a 90 5b 03 04 30 c6 43 37 10 25 76 4c af 00 c3 63 00 c2 b4 ff 50 3b ea e0 ff dd f3 88 2f e1 32 73 1f 15 46 d6 79 09 8f b9 87 4d a0 5f 05 6f 14 94 41 d1 98 f3 0c 1f c4 07 93 e4 09 fb 29 b4 e1 70 f0 4e 26 04 64 61 c8 65 e8 94 ea 69 51 7d 9c 98 0d b9 0e 03 c1 fb 3d 25 fa 27 b5 ec 5c 9a 95 cb c5 21 8a 95 14 cb 4e 2b a9 ad 24 9f a8 5e 0b 0b f3 4a 03 65 9c b1 84 aa 1f 89 d7 27 89 74 95 c7 6e c2 80 d0 3d 13 15 e5 af 05 9e d9 19 19 96 b0 62 24 ac cf 3c cd c7 13 c0 07 5e 1b bb d8 36 f6 cc b9 0c c5 5c fd 70 aa 3c 53 c1 2d f6 7d d6 61 5d 7b 99 12 73 1d c5 f2 1d 99 46 28 f5 5e 10 e1 dc d9 e1 25 4f 89 4b 5c 28 21 f0 63
                                                                                                                                                      Data Ascii: (jIeUc7VT;xY_H#oAQ>[0C7%vLcP;/2sFyM_oA)pN&daeiQ}=%'\!N+$^Je'tn=b$<^6\p<S-}a]{sF(^%OK\(!c
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: d7 e9 fb 55 50 58 0d 3c e3 4a 3b 95 5c e7 0a 72 71 31 21 dd 07 c6 78 23 34 12 a6 18 e7 e5 70 37 06 ca 4c e3 30 8d 02 fe 06 53 5b f6 d2 79 bb ef 17 17 f1 5d 37 9b 56 9b 15 97 18 a3 45 dd a9 7d fd 38 38 08 fa 38 a0 1b 39 18 ff cb 5e f5 6b 04 dd a9 9a 3d c3 f9 dc 91 74 4f 71 bb 3c 48 b2 e9 95 9e 37 13 04 b6 57 35 45 0f ba 97 35 56 d0 8c 8d ab 65 88 46 af 2d 78 d8 11 70 38 33 f2 60 e8 94 c5 b0 29 ce 9c 4d 65 df f8 f1 a6 ce 4f fb 98 10 a4 f4 a0 ed 11 93 aa 12 a5 15 54 9c d7 3b 26 da 61 b9 7e bf c8 1d ae 2b fb 1b cb 93 09 f5 b1 3c 89 a2 fd a9 eb f9 7b 03 75 88 d1 bd 9e f5 87 a8 76 dd 50 c6 72 d3 b3 05 d5 a2 67 ac 31 f6 27 ea 9e 21 f8 17 bb ee 3a 08 16 a3 c0 0e 31 6a 74 60 94 af d0 9d 46 ec 42 d4 6a de db f6 4f ff 15 f5 6c 82 34 6b 0d 54 50 11 15 4a a7 a7 28 d9
                                                                                                                                                      Data Ascii: UPX<J;\rq1!x#4p7L0S[y]7VE}8889^k=tOq<H7W5E5VeF-xp83`)MeOT;&a~+<{uvPrg1'!:1jt`FBjOl4kTPJ(
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: f5 1a e6 10 19 6d b6 e3 fd 93 80 95 82 fb be 54 c2 13 72 d7 c1 3b 35 bc 64 1c cb 0a c0 71 61 d5 de e9 1d ed 25 5a 98 82 08 d7 49 30 d1 9f 53 4f c9 45 02 ad a4 9e ef e8 f6 ea e6 38 8d e9 b8 69 92 d5 88 91 ed 65 e8 a7 ad 5a d0 3d 97 f2 95 5d 84 36 d3 de 81 21 8d fa c0 3b e7 62 85 3b 3c 6e d8 2f 9d c9 5f 54 cb bd 74 7f e6 6e f4 58 78 d0 f3 88 f6 3b 51 49 33 fe 30 d4 82 4f 6a ad af 60 57 db ef 69 23 c0 ce ad 0b fa 60 d4 f5 d8 1d c7 29 0d ac 69 2e d5 97 04 f8 6e 13 cb e8 70 d7 a4 23 7a e0 84 51 42 c3 3e fb 50 21 33 0f 82 98 ea 5d 0a 05 af 71 b3 1a c9 b1 07 f5 50 c3 b2 d0 62 97 d3 67 c1 a4 f6 fb 9b 1b 04 ca 9e f4 42 b0 eb 1e 11 0a b6 6b 02 34 cb 04 1e f6 62 73 f1 aa e4 33 4b 38 78 2c 71 ed dd ba 8e 38 da b9 8c bf b2 98 f9 77 39 ed 4b 06 39 51 60 93 80 14 ed 22
                                                                                                                                                      Data Ascii: mTr;5dqa%ZI0SOE8ieZ=]6!;b;<n/_TtnXx;QI30Oj`Wi#`)i.np#zQB>P!3]qPbgBk4bs3K8x,q8w9K9Q`"
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: d2 62 9c 54 cc 59 51 1a 6e 20 a6 15 d6 59 d5 e2 23 e5 bc b0 35 d9 97 cb 1b d4 87 46 3b 2d 4a fa 35 53 16 93 1f 73 03 d9 dc 01 c3 fd 12 01 ab 4f 08 b5 27 4b 2c c6 11 d3 5d d3 61 22 6c 1c fd 32 00 2d 60 72 4a 17 80 88 2e f9 5b 9f 61 ad 1d cf 62 de 54 b7 9b 41 29 08 b1 16 a9 b4 d3 e6 67 e4 ff 6d 02 4e 2b 91 3a 84 52 c3 9c d2 27 cd 5e 3e 63 8f 3d 4c 29 37 d3 a3 87 97 6c fc 56 29 e4 58 a9 5f 65 89 38 1d 73 3b fe c8 46 f0 66 f9 e1 2e 0a e5 27 07 11 cf 3d 73 c9 5d b2 24 d7 e6 af 3a e8 92 24 d4 e0 f3 70 5c 2e ab f3 98 ae c5 4f 9b 56 23 3e 20 8e 6a 79 74 ff 78 bb 07 9b 0a c3 24 40 88 c8 89 80 b0 ba 04 8b 22 cb 89 af 4a 8b a8 97 74 e9 b4 65 a6 b5 ce 4c c5 71 fd 2b f9 4a 29 32 9d cf 5d de 47 3a 66 89 b1 0b 51 4e aa 6e 51 09 f0 c2 86 da b5 32 45 57 20 83 18 aa bb 88
                                                                                                                                                      Data Ascii: bTYQn Y#5F;-J5SsO'K,]a"l2-`rJ.[abTA)gmN+:R'^>c=L)7lV)X_e8s;Ff.'=s]$:$p\.OV#> jytx$@"JteLq+J)2]G:fQNnQ2EW


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      17192.168.2.449815104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC361OUTGET /lib/img/colorlib-logo.png HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC642INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 3336
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      Cf-Bgj: imgq:100,h2pri
                                                                                                                                                      Cf-Polished: origSize=6151
                                                                                                                                                      Vary: Accept
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      etag: "633743af-1807"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      last-modified: Fri, 30 Sep 2022 19:29:51 GMT
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b8fef40add-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 91 08 03 00 00 00 28 c0 36 bb 00 00 00 3f 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 77 cc 6d 77 cc 6d 77 cc 6d 77 cc 6d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 52 27 ca c7 00 00 00 15 74 52 4e 53 00 ff 80 bf 9f 20 cf 50 70 ff 80 40 20 af 8f 30 df 60 10 ef 40 fc d0 58 ee 00 00 0c 63 49 44 41 54 78 da ec da dd 8e db 20 10 86 61 3e 30 b6 4f 6c 7e 86 fb bf d6 1e a4 ad ba de 7a 63 18 28 ea ea 7b 8f 2d 31 64 1e 25 91 12 f3 fd c2 b5 62 fe bb 0a ae 99 6b 16 97 dc 83 27 18 61 11 16 61 11 16 61 11 16 23 2c c2 22 2c c2 22 2c c2 62 84 45 58 84 45 58 84 45 58 8c b0 08 8b b0 08 8b b0 08 8b 11 16 61 11 16 61 11 16 61 31
                                                                                                                                                      Data Ascii: PNGIHDRX(6?PLTEwmwmwmwmR'tRNS Pp@ 0`@XcIDATx a>0Ol~zc({-1d%bk'aaa#,",",bEXEXEXaaa1
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 64 5d 3c 2b 3a cc 5d 16 bd 4a 6a 58 0b 7a 55 6a 60 39 4c 83 e5 a1 2e 66 53 df 97 ae e4 b0 5b f1 e6 55 29 f6 88 b8 cf 36 7d a7 11 67 b7 92 5f c6 4b 3a 1d be 4a 42 05 ac c6 59 5e 0f fa 86 59 ee 61 59 cc 83 e5 ee 37 9b 9f de 75 35 d5 2d b8 6d dd 83 f9 54 d8 ef 6d 05 f3 b7 0a ee 8b e7 27 00 f9 cb 9f df c5 ab 60 6d 3f da 3b b3 2d d6 4d 18 8a 4a 0c c6 1d 6c cc f0 ff df da d5 d5 87 db db 46 06 21 c5 84 36 e7 3d d6 01 6d 40 36 38 56 f5 92 7b c1 8a 38 0f ac f2 b2 a9 91 79 ca c3 01 53 89 be 94 07 42 d5 72 b8 f6 85 bd 87 9e d3 45 d3 9e 05 60 45 65 2f bd 60 6d 53 c0 e2 1f 5d b8 69 6b 52 2a dc 9d 1f d9 0f 31 c4 52 4b 6f 72 f2 9b e8 c6 c1 ca da 5e ce 3e b0 0c 49 e6 61 52 fd 2b f4 63 60 6d 15 46 da 5a 3c 70 64 1b c1 29 65 d7 1b fd 1c 3d 96 61 28 e6 03 03 ac e7 bc d0 60
                                                                                                                                                      Data Ascii: d]<+:]JjXzUj`9L.fS[U)6}g_K:JBY^YaY7u5-mTm'`m?;-MJlF!6=m@68V{8ySBrE`Ee/`mS]ikR*1RKor^>IaR+c`mFZ<pd)e=a(`
                                                                                                                                                      2024-04-24 13:53:00 UTC1240INData Raw: b6 ad 09 16 ed c5 28 d7 1d 1b 03 ac d5 5f b1 f7 0f a5 3d bc ce da 45 74 be 1e a8 ae 0b ac 87 bc 7c 30 58 08 02 59 e6 e5 8a 5e 57 9b d7 3d 79 10 a8 ab e1 8b 7b 37 58 87 6e 91 95 08 2f 9f 0a 56 55 1d 43 96 0b a2 57 7b d0 e1 89 32 6e 57 fe bb ad 06 58 fa 7f b8 4a 73 1a 3f 19 ac 53 75 3c 1b 6e 29 9c b4 5e 4d 2d 8c bf 65 16 fc 6f 7f 81 1e b0 28 2f 56 75 14 17 f8 64 b0 2e d5 f1 1c 18 6d 90 3c 22 f5 54 ce 8a e6 5a 98 08 bf cd 74 3e e4 e5 a3 c1 c2 a8 b8 33 87 99 3b ea 30 2b 75 b3 21 61 3f 35 6b c8 9d 01 d6 a1 e9 65 23 66 fb cf 05 cb 29 ae 84 9b 20 53 c2 c9 32 90 03 bb 64 bd a7 62 e8 19 60 3d e8 65 3e 58 2a 6d e5 4f 0e 74 3d 7b 29 4d 96 99 9e 14 8d 5e 03 37 60 80 95 51 ef 56 c2 12 5e 3e 18 2c 34 82 32 87 d9 9a a8 f4 c9 b7 44 97 c5 07 63 e8 f0 cd ee 0c b0 34 bd 54
                                                                                                                                                      Data Ascii: (_=Et|0XY^W=y{7Xn/VUCW{2nWXJs?Su<n)^M-eo(/Vud.m<"TZt>3;0+u!a?5ke#f) S2db`=e>X*mOt={)M^7`QV^>,42Dc4T


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      18192.168.2.449816104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC369OUTGET /img/flexible-wordpress-theme.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:00 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:00 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 55684
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 04:38:19 GMT
                                                                                                                                                      etag: "6335213b-d984"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68360
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693b8fd700a01-LAS
                                                                                                                                                      2024-04-24 13:53:00 UTC779INData Raw: 52 49 46 46 7c d9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 af 04 00 83 03 00 56 50 38 20 cc d5 00 00 30 c8 04 9d 01 2a b0 04 84 03 3e 49 24 8f 46 22 a2 23 a4 a1 31 ca 48 90 09 09 67 4b d5 bd 3f b7 7d 75 6d 50 13 bd 8e b4 a6 ab cb ed f7 19 43 79 f0 8e 53 7b e3 63 8f 63 ff 71 e5 af d0 7b c3 ff 13 ff 57 8e 1f a7 79 b5 fa 87 e3 b7 dd 2f 48 af fc fe ce 59 60 7a 53 79 f2 f2 5d e7 d5 c7 4f 01 4f 8b 74 1d eb 7d bf bc 7e b5 1c ef f4 9f fb 7f 8f ed 51 99 f7 cf e7 a7 f7 7d f0 7d 26 ff 78 f5 00 f2 ad ea d7 fa 2f a2 df e5 7f f6 7f 68 fd ea 3d 41 7f 92 f4 80 fe 01 d6 93 e8 55 fb 6f d7 59 fd 8f ce bf 54 47 e4 9f fb bc fb 7c cb fc 6f fb 3e 27 fe 73 f7 ff ef ff 30 fe 5d 7c cf f3 77 f7 3f 79 ff e8 3d 53 fb f7 fb 7f cb 6f ce 6f b5 7f 7c 1e 36 fe 59 fc 9f fd bf
                                                                                                                                                      Data Ascii: RIFF|WEBPVP8XVP8 0*>I$F"#1HgK?}umPCyS{ccq{Wy/HY`zSy]OOt}~Q}}&x/h=AUoYTG|o>'s0]|w?y=Soo|6Y
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 99 96 b4 58 d2 66 cc 99 b4 1d 40 b6 f8 77 fd 26 3e ce 34 db d0 53 ce 1d 86 60 ad 3b 9a 2a 2c ae 41 5e d5 89 2d c2 62 08 ab ac 82 53 b9 b5 79 b7 ef 85 bd 4a cd ce b4 30 cb 98 e0 99 6b 3a 2f 44 96 29 40 b6 4f c9 38 a1 12 7e 49 80 e6 b7 c0 09 45 bc 16 0a e6 a7 c3 12 2c 8e 53 c6 ce 1b 4a 9f d9 90 86 10 03 5a c8 b8 e0 89 e4 a5 ff 20 e1 25 84 1d 3a 4e 1a a0 bc 42 60 be 64 41 dd b4 bf 0c e0 49 70 84 a4 bd 3b 56 f6 0d b3 99 9e 6c f8 47 f3 11 1a 5d dc bc 68 47 fc c8 ae 22 c0 ea 3b 08 94 f5 09 44 91 55 8e 99 33 4c 04 71 dd 9e 44 02 2c 51 f6 5d 01 4a 62 33 09 2c 52 81 6c 6b 7a 6f 4e 00 97 2c a2 ab 45 b4 f4 b3 f3 00 c3 85 e4 4a 76 6e 1e 98 15 a6 66 f9 51 07 79 e7 c9 9d 79 4c cd ec d0 63 c2 d2 31 60 8d ba 63 da c9 64 bc db de 09 72 bd b1 53 42 be 2e 58 74 5d 92 b1 79
                                                                                                                                                      Data Ascii: Xf@w&>4S`;*,A^-bSyJ0k:/D)@O8~IE,SJZ %:NB`dAIp;VlG]hG";DU3LqD,Q]Jb3,RlkzoN,EJvnfQyyLc1`cdrSB.Xt]y
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 10 e8 07 17 0b da a8 29 b6 c2 e8 d6 9a be 25 ae ff 07 fd 2c 8f 4d 4c 93 d3 84 e9 ff ff 35 a9 fa 9b 9a c5 61 32 48 36 88 80 9f 43 0d 2c f1 5a 4f ae 18 eb 6c dc 25 34 06 8c e2 03 af d7 53 f6 e1 60 ec 7e de e1 28 7c e3 24 ed b4 c4 6a e3 d7 8f 75 81 8e 56 94 b0 24 90 93 91 e7 61 bb 9e eb 7d 91 ad 12 4f 3d 15 c0 c2 47 44 52 cc a3 22 2e 6f df f3 58 b5 2a 27 14 7b 2c 8d 7d b1 83 3e 7d df ec 2b c3 01 f1 12 df 84 23 40 24 73 76 2c ff 80 45 13 f3 21 1d ac 59 c7 84 60 fe c9 0d c3 f7 9f 5a 0a 27 d5 a0 c5 80 3f 5a a2 20 7e 77 a0 b0 ad ca 39 c1 4e 77 78 38 ec 27 79 22 ad 87 db 34 d3 59 3a bb 94 e4 9e 20 fd f8 6b 79 db 2f 4e 50 c4 9c c4 6a c3 ec 01 30 fc 2d 54 57 ba 79 b9 df 91 bf 78 58 70 4a f2 6f 03 48 9d 57 87 bb 84 32 2a 52 6e ad 5a 71 02 70 df 35 aa 50 07 eb fa 1b
                                                                                                                                                      Data Ascii: )%,ML5a2H6C,ZOl%4S`~(|$juV$a}O=GDR".oX*'{,}>}+#@$sv,E!Y`Z'?Z ~w9Nwx8'y"4Y: ky/NPj0-TWyxXpJoHW2*RnZqp5P
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: bf 8c 77 9f a9 8f bc e9 ea 12 f6 d6 7a cc 35 09 46 4b 98 4f e5 41 85 ef 91 a4 a2 17 94 b9 ba f6 59 26 45 c6 9f 0e 53 59 5c 24 5f 12 47 49 2d 9f 73 7d a1 22 fa 61 db 0d 27 af 92 f8 45 8c 30 d1 8d f9 02 8a 48 08 83 74 c8 38 35 23 55 90 95 87 a4 4e b9 19 ba f8 46 91 cf 67 4e b6 3a 43 ab 44 7c e2 d3 1d 1b a0 f2 70 05 a0 60 88 0c 39 97 56 57 bd 0d 9b 64 80 80 da 4b 9f d4 f6 d3 e5 24 81 a2 0f c2 3f d2 52 6b 5b 14 3b 4c 61 90 37 a1 ea 2f 64 56 72 7f 4e fa aa f5 6d 43 76 5e 27 b2 ac cc 32 76 85 02 29 87 a5 01 95 b5 fa ec 17 e4 f2 d8 c0 fa c8 3d 74 a1 1b ae 9b 08 fc 12 8d 47 e1 9a 70 2c 18 79 d2 e1 6a 40 2c a0 4f e5 18 a5 d6 a0 8f 8b f4 52 95 73 ca ae 74 b9 50 27 00 29 2a 74 e1 e7 75 a0 e9 2e 54 5a 28 ae cc 96 4d 4c 44 7f 26 2d 67 6a 04 b8 cf af 74 8d 4a 9d 3a b5
                                                                                                                                                      Data Ascii: wz5FKOAY&ESY\$_GI-s}"a'E0Ht85#UNFgN:CD|p`9VWdK$?Rk[;La7/dVrNmCv^'2v)=tGp,yj@,ORstP')*tu.TZ(MLD&-gjtJ:
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 42 a6 d6 0a 1a ae a6 7a 85 12 8d ab 00 2a 57 02 d2 f9 ea 76 71 64 bd ff e0 e5 3a 89 d7 1f 3a d1 d6 a6 fb 04 86 13 cb b1 79 4e 13 b2 10 bd e3 6f d4 c3 9b e8 bc 26 2b bd 5d 34 7c 98 2a ba fc 0b 26 80 bc 7d 57 4c ab 02 c5 42 a0 2f a4 6c f0 64 77 ab 97 0d c1 b0 d5 3a d7 49 1f 58 3f e6 80 cf 6e f5 2e 8d 23 39 1e 1c f6 ae 50 a7 bc c6 32 c1 0e 64 7a cc c6 bd 17 38 f4 fd 42 81 28 f2 a7 0e ff 52 9f 5c 71 90 ba 20 42 99 23 25 09 94 1c 3a 3f ad 63 67 2f bd 16 4d 7d c9 ec 82 83 75 a8 67 cb a4 fe 05 8f de 60 51 d7 dc 61 2b d1 38 cb 61 8f ea 0b ab 75 45 51 10 e2 7e 72 da 8d 3c 26 79 e6 9e 65 f9 47 6e 5b 22 a0 87 24 b6 1a f4 d2 e7 2a 93 2a 00 97 c1 d7 13 e5 59 0a 67 51 9b 39 01 ba 79 cc e8 c6 28 e2 c4 ad c5 a4 64 f1 1e 06 ee b4 74 0f 71 53 25 b5 54 08 d4 d6 e0 a6 62 a1
                                                                                                                                                      Data Ascii: Bz*Wvqd::yNo&+]4|*&}WLB/ldw:IX?n.#9P2dz8B(R\q B#%:?cg/M}ug`Qa+8auEQ~r<&yeGn["$**YgQ9y(dtqS%Tb
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 1e e0 d1 5c bc 60 af 3a eb 9b 43 20 d1 ce 18 bd 60 b4 b7 10 4a 0e ba d1 28 1d 22 fa d4 bb e2 be 23 44 75 6f 5c 37 bf 0f 68 19 7f 01 9a 7d b6 f7 e1 22 1b 29 3a 5f b2 12 15 d6 51 a5 e7 da 9f 4f 45 85 35 06 30 aa 26 16 b0 08 09 6e 17 70 08 cb 95 c2 05 17 49 0b 3f 40 a8 31 84 b7 01 5c 74 fe d3 24 fc 1d d5 19 6c 84 23 1e 72 04 ac d8 7a 44 ef 57 c7 19 e0 94 77 51 eb 21 1a c4 b6 6b 37 0a d7 14 59 78 4c bb 0f 1f 32 25 4a d3 a6 11 7a 1a 24 d1 aa 1e 00 16 32 e9 01 73 a2 b6 a0 12 be a8 9b a1 1c 0b 8f 17 e7 5d 39 b1 d7 d7 23 67 15 ec 04 d5 12 e1 fa 5e 65 98 eb 55 3b 39 c6 aa 6f 89 6a d6 61 1a 69 09 3e 20 d4 85 96 01 c3 3f 54 e4 9a c3 ad 08 09 27 58 cb b5 7a 0f fa 50 1e 92 ad d2 ef f7 eb 70 41 d2 5c c9 e0 54 98 78 25 4b a3 24 63 62 0f 4b 49 b2 ba d6 a7 cc 9a a3 4e 60
                                                                                                                                                      Data Ascii: \`:C `J("#Duo\7h}"):_QOE50&npI?@1\t$l#rzDWwQ!k7YxL2%Jz$2s]9#g^eU;9ojai> ?T'XzPpA\Tx%K$cbKIN`
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 48 37 7e 32 ff 4f 62 86 a1 ba 4b 84 d9 75 d3 d6 8a dc b8 87 68 81 01 48 9d ac 5c 75 7c 8a 86 a1 12 0b cf de 69 21 71 29 6a 64 1e 1a 5f 73 d0 e7 1c d2 ce 71 fc b2 bb a8 a9 c5 ef 05 b3 f2 c7 62 08 7e b2 b9 a7 13 be be 11 70 9b 3c 02 e3 f6 d1 b9 29 24 7d 51 b7 ef e8 88 8f 08 5a 6b ce d5 3c f8 c6 18 0a 9e c2 13 dc 42 4a e4 3a 4d 8a d7 8a 47 02 4c 86 1c 7c 79 ab 56 27 b2 e5 47 5c 88 2d 75 09 53 b7 4c 9d 2a c0 a7 47 ba bf 60 be bf 5f e3 be a9 78 c4 3d b3 99 87 9d 8e e1 c1 16 6f 9e d8 77 08 90 15 df d9 12 55 ad 5d f6 d9 e8 ac 19 bd 51 61 a5 c6 38 5c ab a6 cc a0 41 f0 17 71 e9 55 fa 9c 51 2e 46 f5 42 15 34 f3 96 69 3b ec 28 23 be d6 74 e5 ae 1f 4a 56 56 40 ee 69 32 40 0b 79 1b 81 dd 1e be a5 97 52 f3 15 43 70 d6 3d 30 bf ca 6d bb 72 6c 4f ee 35 1f a7 14 12 f6 f6
                                                                                                                                                      Data Ascii: H7~2ObKuhH\u|i!q)jd_sqb~p<)$}QZk<BJ:MGL|yV'G\-uSL*G`_x=owU]Qa8\AqUQ.FB4i;(#tJVV@i2@yRCp=0mrlO5
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 0b 78 a6 c5 cf 0a 20 46 14 7c 2d 84 e3 29 f3 0c ad 65 c6 67 27 3e c6 b3 cf 13 c9 db 98 08 39 21 e3 01 5a 75 db 85 a3 ed f9 87 a6 ab 5e fb 05 eb ae bd 6d 14 6d 03 a7 be 81 1b e3 1f a3 7e a1 11 e1 00 33 b9 84 20 4d ad 85 58 e9 22 6d 6b 57 0f 20 8b 0a 56 13 69 2e 0f 4e 30 c3 2d a4 58 8c 33 46 bc 7c 88 50 ab 08 df 9a 8b 97 15 28 47 3e 13 4a be 1c ba 38 54 ab c9 36 a6 17 cd 50 a2 00 c2 1d b6 7f 5c ac 23 cc e1 10 8d ef 29 56 be af 89 c0 d1 24 d0 f5 f1 35 f0 a6 ce dd 70 ab 80 a3 fd 1a 2a 2a 92 7d d2 88 db 38 89 e2 c9 70 45 53 fc 1f cd 99 46 06 06 92 6d 74 1c c8 0f 0c f5 ec 9b 6f 80 ed 53 38 3d 09 78 11 df 2a 0b 7e 58 26 5b c5 86 21 fd 62 1e a8 b3 88 e2 45 03 07 c3 a9 c9 bf 8a 6a c5 67 3f 5d c3 65 0b c5 12 79 2c 69 35 c3 1a 09 55 33 85 a4 03 33 c9 c6 c2 8c 0d a1
                                                                                                                                                      Data Ascii: x F|-)eg'>9!Zu^mm~3 MX"mkW Vi.N0-X3F|P(G>J8T6P\#)V$5p**}8pESFmtoS8=x*~X&[!bEjg?]ey,i5U33
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: 60 00 00 00 00 00 16 88 ec 38 08 25 60 d3 ad 4f 7c 36 63 89 53 02 2c 44 e8 30 29 54 df c0 35 b4 98 7f 0a a3 40 b0 4c f5 ba 6b 33 de a8 e1 37 1f dc e6 fc c1 e5 5d fa 2a 71 54 49 8e 8e 7c 00 11 bb 22 53 07 ca 52 b1 3d a8 2f c6 a3 c9 13 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0e b0 1d cc 6f 56 d4 67 17 20 37 1f 26 3d 6b fb 09 32 99 f7 b6 88 a9 0c f6 09 44 20 55 f5 33 ba 68 c0 0a 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 21 f3 38 19 26 d8 00 00 00 00 00 00 02 66 80 f6 7f 0f ca 2f 22 81 4e 38 27 7a 8d 8a 4a 38 15 3c b7 33 48 26 ae 5b 06 87 70 6b 73 14 93 db 3d 6b 15 4f 96 58 c8 ca 3c c7 36 22 f8 98 e3 58 91 78 7f c9 9a 1f a1 8c 44 e7 b6 73 71 93 e7 d7 c3 38 85 84 55
                                                                                                                                                      Data Ascii: `8%`O|6cS,D0)T5@Lk37]*qTI|"SR=/oVg 7&=k2D U3h[!8&f/"N8'zJ8<3H&[pks=kOX<6"XxDsq8U
                                                                                                                                                      2024-04-24 13:53:00 UTC1369INData Raw: b4 ee c0 2b 92 bc a3 ca b4 e4 71 a3 a4 00 c9 87 5d c8 ee e9 c6 c8 ad 73 15 d6 06 8e 85 c8 cd 7e 0d 36 3d 2e 87 81 5a e6 ef 63 39 45 91 18 50 20 0c 58 60 aa 8a bf 49 b5 36 96 88 b5 79 12 ef 6e cc 7e 44 54 e7 58 7f c7 34 c3 35 b8 e7 48 2c 78 ef ff 16 c9 bc 4e 9c 07 30 36 f9 67 3c 89 ec 91 b1 9e 29 9b 5b cc dc bb 4e 15 5c c7 a1 ff e7 a7 20 24 da ac d4 fa 8f cd be 8f 89 a0 b2 c0 f3 47 6e 3d 12 5b 33 c7 ff 8e 4a 52 e5 dc a0 a2 b3 0e 65 21 68 c1 a0 57 85 9b 9b c5 a5 8b 14 07 0f 0e 11 23 10 b9 77 ec f8 02 ff 16 21 be b3 ee 2a 8f 7d b6 89 dd a5 6b 80 8c 85 37 fa a4 dd 1d 69 15 11 dc c2 70 eb 01 c8 17 3d 87 d2 97 78 27 c6 16 df 21 70 35 57 96 3e 50 a1 61 66 29 0b b3 26 09 b5 96 6a fe 72 cd c3 dc 2b 2a d9 5b ba f1 75 c3 ca 30 6b 6b 12 23 0b f5 3e af a3 ef ea a3 59
                                                                                                                                                      Data Ascii: +q]s~6=.Zc9EP X`I6yn~DTX45H,xN06g<)[N\ $Gn=[3JRe!hW#w!*}k7ip=x'!p5W>Paf)&jr+*[u0kk#>Y


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      19192.168.2.449821104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC350OUTGET /img/illdy.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 55872
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 09:25:38 GMT
                                                                                                                                                      etag: "63356492-da40"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:23 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68361
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693beddfb09f1-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC779INData Raw: 52 49 46 46 38 da 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 9e d6 00 00 30 fd 02 9d 01 2a ee 02 33 02 3e 49 24 8d 45 22 a2 23 13 6b 7d 24 30 04 84 b3 a5 a5 b9 af a1 d5 09 89 29 19 ec dc 07 33 64 33 6b ce 27 dc 9f fa 87 66 9f 00 6e ac 74 2c e1 af 92 f9 da fa 08 d1 ff fd ff 2f 7f 60 62 50 01 0d c0 c3 5b d5 f4 49 e7 9c e8 9f 85 b8 6b f8 1e 5a fe e7 f7 13 ee 1f e7 17 ee c7 e4 47 cc bf eb 5f f0 3d 83 bf 56 ff e1 7b 09 f5 0f fd ef ff 0f a8 df e9 ff e5 ff f2 ff b3 f7 92 f4 d3 fd e3 ed 03 e4 13 fa 6f f9 de b7 4f 41 5f db 9f 57 ff fe 5f b7 ff 10 3f d8 ff f0 fe e0 fb 48 ff d1 cf 2f ff d1 e7 7b e6 bf e2 7f d1 ff 95 e3 9f e4 ff 4c fe 8b fb e7 fa 1f fc 1f e4 3e 6d 7f 1b fa 9b cf 37 c3 7f 65 fb 43 ea 57 f3 3f c2 1f c4 ff 05 e9
                                                                                                                                                      Data Ascii: RIFF8WEBPVP8X2VP8 0*3>I$E"#k}$0)3d3k'fnt,/`bP[IkZG_=V{oOA_W_?H/{L>m7eCW?
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 24 cd a7 b0 af 7f 4b 8a a8 70 e9 64 15 9a 45 8a c5 25 b8 9e 23 f0 3a a1 35 43 41 29 89 9f 92 9d 5f 55 d4 19 fd cf ab 00 c0 a6 92 d4 21 f8 ea 73 73 bf 24 33 51 37 39 f8 ed f7 73 39 f6 b3 1a 40 be ec d4 66 82 73 52 d7 9e 4e 35 45 c4 a7 34 06 a2 ad fd 72 6a 8f 06 22 9f c5 7b 55 40 f7 a6 c3 89 b4 64 14 a6 4e 82 fc 1e c6 36 b8 23 0f b6 82 81 75 40 5b 11 01 77 ce 82 dd 5b 05 b9 7d 38 37 bd 16 1c ee d4 ea 05 3c c6 b2 4b 87 c4 a4 1e ff 80 5a 9c b9 f6 0d 07 3e f1 5e 06 b1 23 94 48 c4 90 8b 00 e1 a3 84 0a cb eb 8c 02 9e 96 72 72 bb 30 82 8d 4c 3c 81 9e 36 f6 ae fd 64 ed d6 9d 33 36 17 73 4c 6f 28 11 bc a7 55 21 e9 ac 1c b6 e5 7e 2b 2d 43 aa c2 f9 d8 ee 47 03 d6 cc b1 9b 55 81 a4 25 81 0c a4 9f dd fd ea 4d ec 88 09 68 7f f7 d8 f5 f3 67 1d 3f 9d b7 26 57 fc bb d6 96
                                                                                                                                                      Data Ascii: $KpdE%#:5CA)_U!ss$3Q79s9@fsRN5E4rj"{U@dN6#u@[w[}87<KZ>^#Hrr0L<6d36sLo(U!~+-CGU%Mhg?&W
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 98 78 7f c3 9c e2 bb 54 94 38 57 1e 2d 70 bf 8b 81 c7 e2 39 0c b0 76 af 08 26 0c 5d c5 c2 5c 7d 27 09 49 13 45 0e 57 51 6b 02 2e 53 52 3b 9c 45 3d 14 0b 01 10 fb 9d 06 1e 4b db f8 81 84 09 51 69 14 55 be 5b 65 5d 92 3c c7 d5 c1 76 d2 ec 5b 3e d0 78 ba 3b e1 6e e7 6c a6 f9 95 97 2b 0e 09 f9 16 04 73 7a 58 b2 fd 34 58 31 03 37 33 63 fa 32 c2 b4 3c 41 86 4a 68 30 06 b6 ba 91 77 dd a6 79 76 2a 86 98 7c 46 d3 74 a7 6a 62 ad 0d a3 04 4e a2 13 db 40 f4 f9 f2 cd 77 23 a0 14 a1 42 91 e8 f1 0b 12 e5 9a 3c 1b d6 fa d7 aa c5 c2 2a da d8 3c 85 9d f5 67 b1 f1 94 1c 2c a6 1e 5c 26 27 f2 da 80 d6 97 2a 25 f4 84 3a a2 3c 7d e5 77 4b 0f a2 62 08 8e 0d d5 bf 0c 3b 57 4d 7e fc 52 38 bc c8 f5 5d 29 f1 6b 14 9b 12 ea 81 4d af de a7 e7 68 0b af 1b cc 2c 58 f5 2f 9e 33 6e b7 a5
                                                                                                                                                      Data Ascii: xT8W-p9v&]\}'IEWQk.SR;E=KQiU[e]<v[>x;nl+szX4X173c2<AJh0wyv*|FtjbN@w#B<*<g,\&'*%:<}wKb;WM~R8])kMh,X/3n
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: de aa 99 74 f6 61 22 e0 b8 e8 32 a5 2a 79 14 95 3c 6d a9 c2 f0 72 83 0d ec 0c e5 e0 e5 c3 74 46 f4 23 32 25 b4 21 32 4e 51 d0 02 6c 67 da 9a b8 e3 1b 46 99 a6 57 c8 a4 40 52 a4 3c 33 ab fe 5a 0d 49 30 97 bc 3f 12 90 c9 97 0c 5f 8e 7f d0 d4 dc 25 6a 8d bd ef f7 18 45 f2 26 0b 14 ea fe dd 43 ff a8 a0 07 96 11 89 f2 33 65 40 d0 21 ab 9c d9 13 e9 95 7f 30 80 0b 5f 14 8e 2f 96 0e c1 c5 55 c6 05 16 c4 43 83 ea a6 ab c2 2c 88 da ef 82 33 7f 9a 84 a1 b2 18 7c 79 55 a0 33 e4 d3 ea 78 cb 61 a1 01 6f a1 58 3b eb 63 33 c5 b4 4d 69 71 6d 85 62 21 bc 75 73 cb c4 91 2d a7 d6 de e3 45 b4 65 7f 42 30 ef 1c 89 b2 e0 b7 12 a8 19 45 cb 67 69 e5 71 f0 5c bd 40 63 d3 57 77 3f de 1a b8 58 30 d2 46 4e 3f 66 af 92 a2 78 2b 71 6f c0 5c ab 56 67 d3 bc 79 b8 3e fd 07 66 c6 39 32 51
                                                                                                                                                      Data Ascii: ta"2*y<mrtF#2%!2NQlgFW@R<3ZI0?_%jE&C3e@!0_/UC,3|yU3xaoX;c3Miqmb!us-EeB0Egiq\@cWw?X0FN?fx+qo\Vgy>f92Q
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 9b 36 b0 0f 07 af 35 1c d3 94 76 d5 fb 91 f3 93 13 65 fb f7 b0 ea b2 f3 70 1d 64 0c f4 98 e4 e3 91 41 35 d7 51 f9 1d 1d 27 ef 6d 64 95 b8 35 db dd a0 07 7a 6d 41 35 f6 a8 b2 e2 61 52 e9 1e bd 70 03 51 0a e2 83 6c bc e1 9c 04 9c b2 da a0 00 1d cd 09 da 6b 2b 66 56 53 8e c5 96 05 6a 27 3e 11 1d ea 99 5e eb b0 df b7 a5 49 b3 e4 fe a1 f8 68 ee 0d f6 3f c5 a0 3e 63 3f e0 d0 24 7c c0 e5 6c f3 f1 2e 34 bc 76 7f e3 3f 64 12 b7 3a e7 99 9f 21 d2 5a e7 00 7f ec 4f bf 9d c7 ca 32 05 48 4f 78 d3 db 83 1f a0 21 44 17 a3 09 4b 40 f5 23 3b d9 23 dd ff 89 5d 0e 44 17 46 49 b0 f1 75 c6 de 40 25 eb 61 18 39 1b fe c6 b4 7a 45 4c 76 95 2f c9 a7 8c 79 54 67 9f 23 99 5b 53 d2 49 bb f0 5d fe 45 fc c3 f3 0b c5 02 9b a2 ef f2 e0 7e 6c a0 e5 4a ee 4f 52 b8 49 ae 7c d6 aa c9 e4 17
                                                                                                                                                      Data Ascii: 65vepdA5Q'md5zmA5aRpQlk+fVSj'>^Ih?>c?$|l.4v?d:!ZO2HOx!DK@#;#]DFIu@%a9zELv/yTg#[SI]E~lJORI|
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ff da f9 5f d9 6d d8 a3 2a ee e3 09 1f f0 79 9e f2 e3 87 f7 7d cc 0e ad 3e 66 71 f9 86 3d ee c0 95 59 f7 62 c8 49 34 4c af ef 2f be ab 1d d6 e9 15 82 12 fe f1 f5 dd 0d 94 4b 0f 71 ee 37 fc c9 da 28 eb f1 81 82 c2 08 d5 7a 61 6e a5 09 76 30 79 fc d1 fd 7d 42 ff 2e 19 48 e0 2b 5b 3c 26 bb fc 62 db 18 65 a0 32 1a f4 56 86 90 34 e3 e8 47 f1 e6 d3 1c 92 34 3c 99 de 9b 89 1c 6e a9 4e e8 3c 2a d3 c8 b8 d9 e2 8d 0f 26 77 a6 e2 47 1b aa 53 ba 0f 0a b4 f2 2e 36 78 a3 43 c9 9d e9 b8 91 c6 ea 94 ee 83 c2 ac 0b bb 51 48 08 08 1c 18 ac e0 9b 3b 7f 6a bc 04 70 5d de 4f 72 12 b9 06 ee 43 c4 3d a1 ea 13 cf da 16 f1 6d 0c b0 00 0c af b1 a9 77 9f 7f b6 62 f3 e6 fd 04 7b 65 84 1f fc 14 0f e2 da 32 ad 95 8f 00 92 36 75 13 49 63 5b 55 c8 c7 de ac 00 a4 3f 4a 72 b3 64 9a e7 17
                                                                                                                                                      Data Ascii: _m*y}>fq=YbI4L/Kq7(zanv0y}B.H+[<&be2V4G4<nN<*&wGS.6xCQH;jp]OrC=mwb{e26uIc[U?Jrd
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 56 75 fd a4 b7 3f 51 8e c1 ab 8b 72 fb 43 eb b9 35 87 32 ab be 07 dc df b4 5b bf a4 85 a8 8f 72 a9 5a f9 bd 24 1f b0 c2 0d af 16 e1 28 28 63 5d b2 47 6d c2 65 3a b8 7c d8 07 3d 56 dc 6b b8 03 0d 7f c1 b8 f0 08 0e 62 e5 e9 5f b6 9d fc 1b 97 c5 2e 8a 0e 5b c6 5f 4b 3a 1f 48 27 25 0a 92 1f 85 89 6f ae e5 67 b6 f2 e1 5c 8e 42 5f 94 03 98 8c 5c 12 b4 8c 12 d3 80 19 95 56 bc 26 56 07 e8 47 e6 ab 88 d8 55 86 b7 84 03 99 ba 90 57 0d e0 86 ef 25 eb 58 b8 15 d0 49 7c 01 d0 ce 0d 8f 86 77 5e 67 da fb 99 f6 ec 6a e7 f8 6b fa 44 5a c5 ae 5d 7e 62 e1 bb 09 a3 fc 81 07 b7 1f f5 65 00 15 e7 15 45 8d 6a 9f bb 96 53 bd f7 33 63 ff b1 2f dc 9e 8b 2d df 42 ac 6c 10 da 26 d5 66 98 a9 6a 7d 7e 73 93 a5 49 b9 7a 87 a5 d6 03 35 44 01 9b 0b 29 a2 d9 31 a3 20 85 e5 98 73 4c 03 3f
                                                                                                                                                      Data Ascii: Vu?QrC52[rZ$((c]Gme:|=Vkb_.[_K:H'%og\B_\V&VGUW%XI|w^gjkDZ]~beEjS3c/-Bl&fj}~sIz5D)1 sL?
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ad 4b 68 e3 00 a3 1f 89 5c 51 33 22 3e ef 5e f3 93 0f 78 c8 0d e1 74 2b 38 7b cd 08 f8 4b 20 55 39 23 fd a3 df c2 4b 38 9b 6c e9 bc df fb 38 7a f1 95 34 a5 34 b5 e1 05 3f 60 7f a4 17 d0 1f e9 4a c6 b3 2a 1f a7 99 60 7d bb 7c e3 b0 86 8e 1e 31 10 aa 92 1c fb 47 4b 71 3c cc a0 38 82 30 6b 1d 37 46 fc 42 81 43 98 61 40 6f a2 4f 85 59 bb 2d 0f 21 bc 83 cf 3d 5e 13 48 41 1a a7 fd 72 33 07 e0 8c 03 0c 00 f6 e7 ac ff eb 4d e8 62 b2 b5 37 44 e9 57 96 9d e8 1c a5 ab 5a f1 bb 90 b2 3b 6f 89 72 18 df 12 50 78 b4 e0 a0 3e c0 70 e9 58 a7 ca c6 16 69 b1 d5 6d 3f 6d de ab 42 fc 68 2b 8f cc e4 2c dc 1a 9a 2c 7e 25 03 6f 18 10 11 a0 0c de d3 d5 cf 01 fe cb 0b 7b df 01 c4 7f 39 6b 32 54 a9 1f 5f 1c 97 38 70 05 69 89 74 17 c5 1a d8 74 ad 0f c9 c3 39 48 00 70 29 9d 83 b4 ff
                                                                                                                                                      Data Ascii: Kh\Q3">^xt+8{K U9#K8l8z44?`J*`}|1GKq<80k7FBCa@oOY-!=^HAr3Mb7DWZ;orPx>pXim?mBh+,,~%o{9k2T_8pitt9Hp)
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 0b 75 9f 0f b5 9d d5 d5 be a7 30 58 75 8b 2b b0 94 76 f3 e5 53 41 ea 64 7c b0 9d bd 34 9d d8 05 6a 02 45 65 c5 c4 51 8b b5 09 87 f5 30 e2 15 86 95 14 1c c1 e2 ca 0c 03 4f 6a fb d0 53 26 ee 7a 25 f0 86 f9 1b be 43 94 31 46 7a 64 a0 9d 9b 7d ce 32 3b 1f 90 3f 10 f3 8b a3 95 1c d9 d7 d1 41 5e c9 5a 51 e4 a3 12 c3 c6 fd a4 a3 40 55 77 ee 98 89 e8 78 b6 03 d5 85 23 97 c9 4e 2a 9d 0a 92 5d df 8f 70 d0 5b 59 09 36 fa 25 a3 f3 2c 1c 0e 43 57 4a 5e 55 bd 43 95 d1 f6 98 60 db 78 68 a0 b1 ac a2 c0 77 39 cb 14 5f ae 55 ca 2a c2 a7 07 2f 85 e3 43 81 f3 66 03 c7 7a d1 af 73 7d a4 9a cd 53 7c 1e 7a 95 30 d6 96 2b af 7a e5 db 98 fc 0d c8 e4 15 d8 86 46 6c 21 86 0f 45 15 6e 32 b6 23 e1 14 76 50 23 85 d5 2a 38 1b 70 fc cb e2 d9 70 44 4b 9b c3 d5 46 3c 2c 67 54 ae 85 e5 a7
                                                                                                                                                      Data Ascii: u0Xu+vSAd|4jEeQ0OjS&z%C1Fzd}2;?A^ZQ@Uwx#N*]p[Y6%,CWJ^UC`xhw9_U*/Cfzs}S|z0+zFl!En2#vP#*8ppDKF<,gT
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 05 d5 c0 2b 8b 00 38 ef 29 c5 99 0a 99 b5 71 0e 1b cd 7d d3 a9 4b e2 43 91 8d 71 0e 1b 5e f8 8e b9 3c 69 6c 4d 5b 03 ca ba 65 52 e0 5e e3 30 ef c0 3b 24 60 59 7d ff 0b c8 72 f4 6d 88 e0 c1 23 5a 36 13 05 92 18 ec 07 c5 96 0e bd 23 a3 62 3b 2b aa b0 1b 7b e6 e0 f4 2f 99 ab 87 90 a0 56 7e 1f 75 b7 8f 0d e4 61 c6 69 75 d3 0a 91 b1 07 54 6b b6 58 65 69 50 b1 01 e6 25 2f 3b aa d6 3e a0 f6 54 6e a2 03 13 32 b0 52 8c c7 9a 23 b4 cb fc 82 d6 c2 14 b9 01 c6 ab 06 e5 29 7c 5b 07 e5 79 51 d0 7e 8f db f0 9b 07 c3 cb bc 64 71 db 0a ba 82 52 d0 e2 a7 24 e4 18 7e 16 96 ed fe 9b 8e 41 5b 7c a6 75 ce e5 8d 60 6a 1b eb 75 bb 3b 98 64 fc 5c e6 20 92 4a 3c 12 6b 7a 8e 70 55 fc 73 5c d4 3e 25 7c 4a e2 13 80 f2 42 f4 d4 5e 7c 5b 15 25 7e 72 4f 2c 39 0f 13 32 e9 fd 6b 54 fd 93
                                                                                                                                                      Data Ascii: +8)q}KCq^<ilM[eR^0;$`Y}rm#Z6#b;+{/V~uaiuTkXeiP%/;>Tn2R#)|[yQ~dqR$~A[|u`ju;d\ J<kzpUs\>%|JB^|[%~rO,92kT


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      20192.168.2.449822104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC354OUTGET /img/activello.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 64748
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 04:10:34 GMT
                                                                                                                                                      etag: "63351aba-fcec"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68361
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693bee9000ad3-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC779INData Raw: 52 49 46 46 e4 fc 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 4e f9 00 00 70 e1 02 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 21 13 1a 75 90 28 04 84 b2 b7 7d 65 59 bd c0 5e f1 bf 67 e1 ed 3c a0 7c 8d cb cf 30 53 f7 82 8d b9 9b 08 d0 13 62 63 23 7f cc e3 c1 7e f3 fe e7 9b bf 31 f8 3b f4 ed 49 3f b7 d8 97 d6 7f d2 f2 c2 f7 8f ea 3e 70 3e 73 7f cf f5 39 fd 37 fd 57 b0 27 ec 4f ec 77 b8 bf fc 9f bc 1e f2 bf bb ff e0 fc 9d f8 21 fd 6f fd a7 ee c7 bc b7 fe 3f 59 7f e3 7d 40 bf bc 7f c1 f4 e9 ff ff ee 93 fb df ec 1f fb 8f e9 e7 fb bf f0 d7 fd bb ff 3f ee 97 fe ef 91 ff dc 9f ff fe c0 1f fc fd b7 7a 51 fd 43 f6 83 d1 5f cf ff 7a ff 1d f8 f9 e6 7f e6 df 58 fe bb fc 1f ee 7f c4 77 ec d8 77 ec db fe 2f 41 7e cb fe df fc 87 ee
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 Np*3>I"E"!u(}eY^g<|0Sbc#~1;I?>p>s97W'Ow!o?Y}@?zQC_zXww/A~
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: a3 4f 6d 15 92 0c 26 53 a1 b7 5e f8 55 51 30 dd 73 db fd af d7 fd 33 47 9b 4c 65 e5 a6 ea 82 57 cb 94 20 e5 e5 a6 ea 82 57 cb 94 04 4d 69 d1 56 50 86 e6 26 51 a6 53 0e b4 07 11 44 bf 0f 58 93 e3 36 20 47 14 e6 48 a3 9d 53 7d 04 95 69 ba a0 96 0b 8d 45 e4 95 69 ba a0 95 f2 82 e5 3f 0c f3 8a 80 60 98 ff 5e 9a f6 90 1e d2 11 96 8c 41 f3 19 98 fb 17 a7 06 49 95 f5 6e 9a ff 0d d7 63 c7 af ff dd d5 71 db 0e f9 a7 1e a7 2c 3f 7d bd a9 f4 4a 76 b8 17 92 55 a6 ea 82 57 cb 94 20 e5 e5 a6 ea 82 57 cb 94 04 4d a6 32 f2 d3 75 41 2b e5 ca 02 26 d3 19 79 69 a9 3d c2 c4 56 a4 09 48 20 cb 34 41 97 8f 8c e9 36 f4 62 6c 0a e8 3a 41 91 8c d9 05 c4 7f c4 0c 60 31 23 98 9a 19 ce 60 08 e0 b6 6d 20 ca 90 e8 d8 67 bc 28 83 7e 2a 2d 69 c1 98 61 75 91 af 01 d2 1c e3 21 45 ee 65 54
                                                                                                                                                      Data Ascii: Om&S^UQ0s3GLeW WMiVP&QSDX6 GHS}iEi?`^AIncq,?}JvUW WM2uA+&yi=VH 4A6bl:A`1#`m g(~*-iau!EeT
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 9c a1 a0 f2 96 0c 1d ed 51 e3 4c be a8 ef ec c7 83 18 b6 36 56 5d d8 82 c4 21 d7 cf a7 89 b7 62 37 c5 ab 06 6d 38 58 60 ac bb 5f e8 6e fa 7f f7 48 5b d4 7d b1 24 58 70 cf 73 4c 39 9a b3 7b ac 3e 8b 6e 85 9a 16 09 37 bb 62 6c 1a 41 a2 3e 73 71 e7 58 c6 3c 73 65 49 29 fc 36 2d 89 65 7d cf a4 39 74 94 c7 6c 3b 45 95 b4 21 4b 0a 9e 24 cc 88 bc 70 48 48 a9 de fe f8 85 5b 1e 27 2c c0 7d 89 7d 4e 2e 91 d5 22 f4 2d bd 0b 41 a9 33 44 da d5 e3 11 07 0f 49 44 bc 8f f5 8e b1 94 ad e9 f3 57 9d 6a f2 84 94 30 de 7c ed 39 00 38 a3 6e ec 31 ab 62 e5 70 7c e0 7e 1d a3 53 91 c1 92 5b d8 5e 68 a1 30 f6 a0 59 c7 9d b8 26 25 7a c6 00 32 a2 0b a8 90 1c 30 ec 5a 70 62 c1 ae a8 f5 7d 92 04 e1 67 26 5f 03 9e 52 6c 51 9a cc 7a bb c7 e8 27 2b 73 46 27 34 1a 2d fb ca cf c3 e3 6c cf
                                                                                                                                                      Data Ascii: QL6V]!b7m8X`_nH[}$XpsL9{>n7blA>sqX<seI)6-e}9tl;E!K$pHH[',}}N."-A3DIDWj0|98n1bp|~S[^h0Y&%z20Zpb}g&_RlQz'+sF'4-l
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: c3 18 91 2b f5 21 24 d6 b3 11 e1 75 61 c7 6b ac ec 75 94 dc 86 2f cc af 08 34 33 73 47 e6 2a ea f3 14 29 3a 58 bf e6 ee b3 33 24 15 b9 45 cb 51 7a 6f c7 90 8a c5 19 6e a7 c4 ed 32 91 eb 78 02 bd ab 2a 03 26 94 90 00 65 43 bf 02 fd 50 47 b3 df e9 18 3a 2c ec 70 9d 65 4b ba 0e 0d ba 8e fc 81 02 42 48 d0 09 df d4 d3 a5 3f 94 5a 3f d6 36 31 58 43 90 ab 6e 55 3c be d8 8d 78 cc ed ea b5 e7 02 4b 62 25 59 7b 0c 36 07 cf 65 44 59 ba e9 da 4c 09 1b 9b 67 24 55 88 ef 83 ab ba 43 a0 9f 45 ba 8b cf 74 60 3b dd 83 81 52 7e 9f 70 1d 06 8d 4e 2f 09 ce f1 da 4c 9f 44 e4 81 29 e5 1d 43 22 49 89 e0 ab 71 e8 bd 03 ab b3 ac 7f ee 4c 8a 6c 83 9f 24 82 3b 3c 8b 07 68 d6 f2 6c a7 f2 ef 6f 4d 09 fd c7 d0 23 87 ae c8 f6 b8 8e 01 ac da 54 a3 ff 27 97 f5 50 ea 41 53 9c 62 2a 65 2d
                                                                                                                                                      Data Ascii: +!$uaku/43sG*):X3$EQzon2x*&eCPG:,peKBH?Z?61XCnU<xKb%Y{6eDYLg$UCEt`;R~pN/LD)C"IqLl$;<hloM#T'PASb*e-
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ea 4c 25 3a 41 fd d5 04 af 97 02 b9 c7 8c 36 10 ec 98 29 1c ed 18 d7 69 15 77 6b 40 24 7a b7 8e af f9 09 9d 1b 7a b8 20 05 d4 ce b1 00 e8 91 09 4b 40 59 42 0d 0d d5 04 af 97 28 08 9b 4c 65 e4 0b ee 9d 23 91 56 a9 21 a8 1f a4 41 85 1c 8b 03 32 75 2f f5 97 ce 37 94 04 4d a6 31 58 f0 9c ba 03 c0 3f c2 ea eb 0c 99 42 8a 86 ec a7 e2 da 2f 70 fa 33 d8 dc 61 14 e7 3a 7d 9a d7 bc c7 ae 16 bd 04 66 ca 97 a6 fb 34 89 58 4a 73 5f 46 04 cc 03 f0 85 7d df 2e 50 11 35 86 a0 d9 24 57 ca 70 37 3a e4 d7 8b bb 70 d7 4e 84 74 eb f4 be 76 2e 8d 42 80 89 87 b6 3c ed 2d 08 1e 13 04 cb 95 00 1c 76 d1 d5 ed 13 51 f9 ee f1 79 d0 55 14 c9 f6 50 e5 cc 0f bf b0 88 fc 1f f7 fc ed 51 17 4a a8 14 ab b4 99 47 e1 e8 69 47 74 ca ec 9f 8f 14 51 5c 79 32 d3 f6 86 d2 ff 73 38 f9 08 e1 06 1e
                                                                                                                                                      Data Ascii: L%:A6)iwk@$zz K@YB(Le#V!A2u/7M1X?B/p3a:}f4XJs_F}.P5$Wp7:pNtv.B<-vQyUPQJGiGtQ\y2s8
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 09 18 e6 ed 9e 49 ff b2 02 96 8d 79 38 a6 c3 30 97 ea 42 dd ea 99 7b 3d ee 24 d4 05 9b f3 57 9f 2f ba 7b 72 76 28 3f 6d 4a c1 a3 12 a1 3d 1b a7 ce af 97 62 78 68 a8 6f 23 4b b6 cb b2 76 86 ee 9f 24 8c 95 7d 95 99 98 72 fc 04 c3 71 13 a1 93 fe eb 43 60 37 a0 33 5b ed ed c4 33 d4 7a 11 c9 6d 0d be cd 96 08 fb 31 dd 23 de 07 84 00 09 f4 f5 72 bd 7e 60 ba cb 2d 3e 2a 51 3f a8 ea dd 91 07 84 1d 22 32 45 ca c1 4e 05 f7 de d3 40 00 00 00 00 00 00 04 27 68 5d 29 3a 8d 0c 39 22 ba aa 59 75 81 60 f5 7d d9 17 29 f5 bd c2 29 5d 20 2a 65 f5 95 64 c2 5e 34 34 3a eb c7 d3 41 84 6d 04 73 69 6c 00 00 00 06 e4 fe 3a d4 1e 95 0e de 6c f8 f3 7d ac 8b 87 3e 40 c0 9b 55 66 c5 db f8 f6 7f 7d 09 26 d1 b2 fa 64 7f 94 b6 bd a9 7a e1 65 67 d2 fa 58 41 2c 0f 68 3b de 19 c7 32 7c 7c
                                                                                                                                                      Data Ascii: Iy80B{=$W/{rv(?mJ=bxho#Kv$}rqC`73[3zm1#r~`->*Q?"2EN@'h]):9"Yu`}))] *ed^44:Amsil:l}>@Uf}&dzegXA,h;2||
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: cd bb bd 38 58 d5 21 5b a8 8f 21 7f a8 a0 7b 18 92 0d 99 7e ed 9e ee bd e5 7e bb f1 1b bd 21 ff 27 f6 e0 55 eb 58 2b 59 b4 a4 3e fd 4c 3d 3c 3e ca 23 42 40 6e fb c1 f2 c7 7d 10 ac f3 70 48 76 61 86 5f 86 72 96 9f ae 3a 34 13 07 fe 21 6a dc 4a 77 a3 8d 96 e4 b8 df 28 bf e7 46 ef 64 7e df 1a a7 7d d9 ce 58 02 e8 8b 00 c9 88 b5 5f b5 b6 ca f3 1f 31 11 88 5a 0e f9 1f 91 f4 22 52 be 23 37 59 44 9f 20 dd d7 9c f7 7a a7 91 5b 62 21 fc 04 14 6f ce 87 2d 66 a9 ff 02 35 c2 7c b6 09 27 c3 ed 03 a0 5d b2 bc 33 6e 49 a8 38 20 27 9a e9 71 47 1f 20 c5 be ac 00 21 fc 0a 36 35 c9 76 a1 1d 1e 06 fa fb 34 27 1f 98 4f 77 53 0b 90 a2 2c 0d 1d 87 d2 ca 34 63 3d cf ab 0d 50 87 2f 27 0c 0f c2 0e b4 b7 34 4c 2b b7 e0 12 79 d5 1c 5e f0 ba 9b b8 2a 0d 14 f7 45 b0 5a 28 c2 ad 45 e6
                                                                                                                                                      Data Ascii: 8X![!{~~!'UX+Y>L=<>#B@n}pHva_r:4!jJw(Fd~}X_1Z"R#7YD z[b!o-f5|']3nI8 'qG !65v4'OwS,4c=P/'4L+y^*EZ(E
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ea 1b 28 c3 bc b7 e7 6e 1f f0 13 73 2a 88 1a 0a 0e cf 92 16 1d 15 6f be 6f 7a 51 55 14 fc 3a c1 23 51 1e e4 db 94 cd 2e d7 50 e1 15 27 fb 0c cd 40 64 ab 4e ac 99 fe 06 b3 43 cd c4 da a2 b8 b9 6c df ea 5f eb 50 ca c3 40 2a 52 33 f7 1e 01 14 1b 3f e5 33 f8 39 7c d0 cb f7 6f 4a 5c 08 70 f4 c0 0e d0 84 aa 1d a3 53 9d 84 b8 6e e7 d5 e5 a7 54 51 8d 12 87 58 cd 26 35 25 36 12 ec 9f 66 dc 33 8f 5c 2d 8d 3d d2 fd d2 9a d3 fb 0c 27 af 32 d1 90 d8 3f d7 d5 0e 1a ee 49 0a cd f9 be ed e4 fe 16 01 a4 f9 a8 9a 5a 47 c6 73 49 ac 84 b0 0b e6 a9 4e 39 8c 8d e1 40 f1 2d 57 75 1d 93 2c 65 af ae 47 d8 91 ba 9d ea 12 92 dd 7a ac f0 38 31 aa 34 ea 8c e7 e6 e2 a9 d5 eb 68 8f 76 d4 83 a8 0e 3b 49 00 f4 e2 25 51 36 e0 af 90 62 2b 1c e6 90 50 28 52 40 33 da 57 91 d7 5f ee e6 18 d1
                                                                                                                                                      Data Ascii: (ns*oozQU:#Q.P'@dNCl_P@*R3?39|oJ\pSnTQX&5%6f3\-='2?IZGsIN9@-Wu,eGz814hv;I%Q6b+P(R@3W_
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 02 0f 7a 2f 1d a6 7c ea 5b 34 a6 35 76 b7 3c a9 4e d1 60 29 10 f3 56 2c 46 14 8a 37 4e b9 ff 08 71 3e 29 52 5f e0 2d 61 b8 9e b3 f1 71 58 82 9f 52 84 e6 04 ac 00 15 c2 6a 95 9d 30 35 ff df 53 75 e4 37 3e 22 2c 5a 5c 83 6a da 92 ee 4b 21 20 fb 94 8c 40 89 9a b3 47 a3 8d 4e 60 4f 6c a1 74 29 75 00 36 df 78 93 3a 01 35 30 5f d3 fd 83 59 79 80 81 ba 5f 4f 93 a6 7e c8 69 1d 6f 07 10 2d 61 c2 e0 f2 ea f2 e2 df 63 4b c9 98 15 c9 98 bf 72 a3 2a 0a 93 37 fa e9 09 3d ce 47 de 57 ce c0 19 4b 88 57 bf d8 78 1d 97 81 14 e0 52 16 9c e5 7c 36 8d b0 f9 8a 2f a7 a8 12 24 85 3e 8b d8 67 82 bb 79 48 59 2b 73 fe e8 b4 63 d2 f4 f8 3b ee 1e 47 a3 16 9b 21 91 c1 ef ba a0 eb e5 a7 9a dc 8e e8 2e 0a 02 b8 c4 5b 97 32 d2 bc 26 de 44 48 c7 96 c9 1e ef c6 50 8f ec 54 b2 38 84 7c 2c
                                                                                                                                                      Data Ascii: z/|[45v<N`)V,F7Nq>)R_-aqXRj05Su7>",Z\jK! @GN`Olt)u6x:50_Yy_O~io-acKr*7=GWKWxR|6/$>gyHY+sc;G!.[2&DHPT8|,
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 16 c4 13 b9 1b ef 91 99 ed 0b 7f da 0e ed c1 98 0c 8b d4 3e 29 d4 b5 c2 37 0c 4a 30 47 06 fc 05 19 d8 ef 4a 9b d4 cb da d7 b9 00 80 7f 53 9a 3b 70 61 da 56 7a 29 bf b6 c3 22 cb 2f da 15 d7 c3 c6 a6 b0 15 b5 8a bd c5 59 0d eb df 3e b7 4f 2a ff 23 4b d9 ab 5a 24 b9 66 35 7e 1b e7 39 0b 74 6b 64 f6 3a 1d b5 61 d6 db a8 fc e2 c6 d3 fe 60 4a f8 60 d1 1f c1 4f c5 ae cf f6 2f 42 08 f2 2f f0 7b 86 1c 82 be 6c 9d 8d 94 40 9a 57 91 e5 e3 94 fb ff bf 0c 27 ca 89 75 dc 52 fb db 0e f2 73 ec c4 07 8c 8e e2 c2 b6 8c 2c 17 54 44 2e 11 35 c4 66 79 f5 40 6c 65 08 74 b9 25 55 44 26 92 97 47 28 ce f1 2b c7 a8 2b 25 71 c5 27 1e 57 da 45 ab 57 71 6e 8d 00 f0 ae 67 15 5c f0 c9 56 ed b8 4c 9a cd cd 6e 93 3c 48 17 3f 35 61 8c fc 39 55 23 41 4b 5d 27 1c ea c4 c2 96 c7 2b fe 3c c6
                                                                                                                                                      Data Ascii: >)7J0GJS;paVz)"/Y>O*#KZ$f5~9tkd:a`J`O/B/{l@W'uRs,TD.5fy@let%UD&G(++%q'WEWqng\VLn<H?5a9U#AK]'+<


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      21192.168.2.449820104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:00 UTC354OUTGET /img/sparkling.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC590INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 62300
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 15:40:32 GMT
                                                                                                                                                      etag: "6335bc70-f35c"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68360
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693bee8e70adb-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC779INData Raw: 52 49 46 46 54 f3 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 10 f0 00 00 10 eb 02 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 24 93 ca 6d bc 48 04 84 b2 b7 6e 79 2e 77 dd 5e d1 cb 56 0e ae 7b e4 a2 f6 6d 46 be 03 59 ef 58 b9 b7 b2 38 d0 87 59 90 27 80 9b e7 31 e7 16 9e 7e af fd 2f 3d 6e 69 f4 67 33 3f 28 ff 18 2f 24 f2 4f ef f9 98 7c 17 f3 9f f1 3f 34 3f b3 7c eb ff a7 ea cf fb 17 fb 2f fc 5e e2 5f ab df eb bf b8 fe 31 fd 12 ff e5 eb eb fb 0f fe 8f 53 7f cc 7f c4 7e cf fb c3 7f dc ff ad fe ab df 97 f7 af f9 5f f2 7d c0 3f 91 7f 7c f5 cc ff c5 ff ff dd 67 fc a7 fd 2f 60 9f e9 1f da 7f f0 7a f5 7e d4 7c 3d 7f 66 ff a9 fb 7b f0 3f fb 4b ff 8b f3 ff e4 03 fe d7 a8 07 4f bf b4 79 49 fa 6f f2 9f eb bf 22 fc d9 fc a7 ea 5f
                                                                                                                                                      Data Ascii: RIFFTWEBPVP8X2VP8 *3>I"E"$mHny.w^V{mFYX8Y'1~/=nig3?(/$O|?4?|/^_1S~_}?|g/`z~|=f{?KOyIo"_
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: fb 66 12 4a 3d 79 62 bc 0d b7 cc c5 4c 08 b3 71 d7 50 d3 37 a8 09 92 ce 5a b5 65 f0 96 8b 2e 9a 11 08 15 fe ef 96 ec c1 18 75 47 ff 41 ae bc 9c 68 f0 99 6d 3a 11 93 9e 70 22 d3 08 aa 39 0f 6c 60 d2 21 e3 ba 3d fe d4 2b aa f9 4a ba 17 b2 91 23 3d a2 ba 1e 62 4b 6b b3 78 65 28 e9 2a 23 5d 2a 33 c4 ad 52 9d 76 0d 3c 1d 05 4a 26 c4 8f 66 d4 d0 88 07 99 20 7f c4 db eb 2e 43 1e 8d 87 0b c4 7b ab 47 0c 9c ed 9f 0f d7 47 2d 04 b1 64 33 41 6e 6e aa 24 35 10 f2 7d 2d 57 2f 09 9e db f6 ff 52 55 a3 84 16 76 c2 86 af 9d af 6a e0 9e 23 a3 72 7e 76 97 c7 5f 63 1e be 97 be 95 a5 83 fe 05 f9 d0 13 be bf 96 48 d3 c1 1f c8 15 d6 66 da 6a 7e 10 f5 db 0d d2 f0 70 9a 7f 1f a0 da 4d d6 62 9a f9 e2 41 e4 87 2c 85 67 cc 16 4c dc 60 7b bf c7 3d 52 99 9b a4 1e 37 8d ec 93 6f 13 da
                                                                                                                                                      Data Ascii: fJ=ybLqP7Ze.uGAhm:p"9l`!=+J#=bKkxe(*#]*3Rv<J&f .C{GG-d3Ann$5}-W/RUvj#r~v_cHfj~pMbA,gL`{=R7o
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: cf b0 bb 3e a7 13 a5 00 76 83 e3 e1 ad 7e 08 58 6e 60 0b ab 24 6e 13 65 bd e6 65 bf 93 55 eb c2 1d cd 66 4e 1c 66 37 82 6d ab a4 71 75 6a 7a a3 9b e5 64 89 04 01 eb cc 61 83 9d f2 1d c9 37 4a 1f fc e7 c5 9d ba d5 99 88 23 75 0e 74 59 bd 33 66 96 33 34 7e eb b9 24 d5 ff af eb bc b3 0e 7c bd 6e b5 a5 5c f6 50 eb 9b 17 96 9c 93 c8 93 0f 9d 0b e9 74 93 6f 05 6d c4 c2 0c 5d 34 fb ff 9d fd 4f fd 05 7f 03 71 4b e0 00 04 da 7a 52 a1 09 dc 65 9b f0 af 24 27 df 8e 35 13 47 3e f3 1e 6f 6c 59 3d dd cd fa dc 32 81 ca fd 35 7d 5e 04 6a c9 d7 77 7a 94 c2 1c 44 20 29 34 bf e2 36 c1 be e6 6b a9 66 7c 5e 39 b2 e6 4e db 7b d6 f7 6f 53 32 80 0f 9a 76 9d 71 19 e1 43 18 4e 0b eb d7 6f e4 f1 51 6b 62 ea 74 45 ed b3 28 29 f4 ad 54 ed 60 33 10 b5 6b 5b 5c 6e 6c 76 ad 90 1b 4b b9
                                                                                                                                                      Data Ascii: >v~Xn`$neeUfNf7mqujzda7J#utY3f34~$|n\Ptom]4OqKzRe$'5G>olY=25}^jwzD )46kf|^9N{oS2vqCNoQkbtE()T`3k[\nlvK
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: c8 a1 f8 26 45 4a 3d db a8 64 d6 26 d6 95 9d b4 e0 56 33 be 28 7c b7 1d 25 60 97 1e f7 fa 0c e2 25 73 7c ad 98 87 e6 c7 ba 45 bf 96 92 96 a1 f6 c7 e3 c7 bb e0 17 15 de dc 98 3c 47 1e 01 b9 d5 e7 a4 8b 5e 28 47 42 5c 6a 09 3d f0 23 ce 44 6f d6 38 ab 7e 81 9d 3f b2 ef e8 f4 50 c9 ed af 3b e6 5e 3f 7d 42 f5 79 98 56 dd 75 96 e9 f9 eb 93 9e 77 3e d4 de 46 02 07 2d f0 bb e2 d2 c2 20 4c 42 0f b7 c2 0e fc e1 7a d9 8d e9 76 0f 78 47 d0 e6 f6 5d 00 4e 19 37 58 ba 99 b6 f1 23 94 c4 aa 8f f9 2e 1f fd 94 22 14 1d d8 bd 96 0e 0b 09 05 2b 1c 72 b3 a8 60 5a c5 be f9 db 75 d2 fb f8 2b 28 1f f9 c7 7f 5f a1 38 6a 67 13 5b a5 2e 49 64 cc 74 f5 68 02 7c bf 35 7c 5e 70 bb 18 f0 11 57 ab 1d 2b 6f 1e 20 e5 8c 5e ff 49 72 b6 1b 13 28 fe 00 15 22 ba 94 c2 ea 96 bf 84 97 86 ee 62
                                                                                                                                                      Data Ascii: &EJ=d&V3(|%`%s|E<G^(GB\j=#Do8~?P;^?}ByVuw>F- LBzvxG]N7X#."+r`Zu+(_8jg[.Idth|5|^pW+o ^Ir("b
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: de b3 c4 e8 a9 4e 59 1e ba ac f2 bc 78 2d 68 54 ce 39 fd 38 b4 a0 66 8a 5a 0e 4f 1e 8b 5a dc fa 36 33 6f c9 0a f5 4c e5 1f bd 36 db 06 0e ef e6 36 94 97 ae 12 67 2e 59 ec 5b 60 de 0f 90 f9 9a 5d e9 f7 42 db 81 45 f2 3c 65 f5 fd c5 68 56 0c 2a 4e 77 70 0d e1 50 df 49 7b 3f e4 b2 c2 b4 ef 8a 22 e4 3a 0a 27 40 cf 14 cc 58 16 61 e3 13 6e 59 03 c5 6a 60 7d 48 93 f2 9a 39 37 fb 14 6a a7 d2 a1 dd 61 d3 c7 ec 87 a6 1f 22 e0 aa 9f b2 ef 81 fb 9e e4 87 e5 dd 11 d3 a7 31 5a 94 cc b8 f8 e7 37 0b f7 35 37 90 3a 87 ae 88 5d 45 13 e6 f3 60 e0 87 cd 4b 53 9c dc 13 a5 2f 82 6b 51 c4 f9 bd 67 2e f7 76 80 b0 5b 73 17 47 81 62 99 94 99 bc 0b 14 cc a4 cd e0 58 a6 65 26 6f 02 c5 33 29 33 78 16 29 99 35 ee 53 dd 0e c5 27 f8 b6 13 6c 17 b8 f5 e2 02 97 8d 3e eb cd c5 04 69 77 2f
                                                                                                                                                      Data Ascii: NYx-hT98fZOZ63oL66g.Y[`]BE<ehV*NwpPI{?":'@XanYj`}H97ja"1Z757:]E`KS/kQg.v[sGbXe&o3)3x)5S'l>iw/
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: d9 51 50 ec a5 88 a5 6a 80 cf 6b 97 c5 e1 73 4e 8b f6 50 1e 6c 21 58 b1 05 70 0b 57 72 2b 66 28 e3 74 15 0c 02 e2 46 88 3e fa 26 1f 7d 13 0f be 89 87 df 44 c3 ef a2 62 12 16 4c 31 d3 6a 0a c2 fc ff 80 1f 5b f6 b5 a9 c3 a4 51 36 1f be 49 31 a4 c8 ef 6c 18 36 be 52 c6 28 1a 93 56 37 62 1b 80 09 d0 e5 aa b5 ae ba a2 4e 26 17 71 a1 69 a1 0e 27 9b f3 6d 85 37 b5 36 92 92 00 b7 da b7 15 11 36 80 0b c9 2a e4 9c 1b 64 5f f5 c0 d9 46 b9 9c 13 45 e9 e5 05 1b 69 39 46 54 b6 b1 6c 9c 00 d1 ec 33 f0 ef e8 7d 01 00 b7 8a 03 0a e6 2d 4a 57 33 59 91 9c 99 a6 c1 c0 67 dd 21 70 9b 21 aa 2c 59 0b 0d 71 c1 91 65 3d 21 63 b2 e3 b9 22 b1 88 d4 34 ee 1a ec da 8e fc 96 74 2b b1 03 74 21 1a 86 9d c3 5d 9b 51 df 92 ce 85 76 20 6e 84 23 50 d1 4d f3 39 57 d5 c5 2b 6a d3 2f 8b 6d 72
                                                                                                                                                      Data Ascii: QPjksNPl!XpWr+f(tF>&}DbL1j[Q6I1l6R(V7bN&qi'm766*d_FEi9FTl3}-JW3Yg!p!,Yqe=!c"4t+t!]Qv n#PM9W+j/mr
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ca 0d b3 cc e2 c0 d7 b3 01 1e b2 3e e5 3a 22 b8 9e 83 22 1f c2 3f ba a3 ec 3d 4d f2 60 a4 ee 5a d0 ee 5a 56 c0 00 00 0e 7e 53 56 77 a5 1a fc b2 35 b3 bd f1 e0 61 00 ce 8c 25 68 fb fd 9f 98 52 33 e4 9f e9 c0 08 67 dd 75 cf 98 66 d5 d1 8a 8e 9f db fc e7 e8 79 47 c1 c9 70 2e 5c 01 07 f8 9e 54 e2 ae ea 35 0d 18 36 79 05 b5 ce 3b ef b9 3d 29 43 db 76 7d a7 5f 0f f8 7f a1 ce ad f5 05 69 69 12 d3 ca b1 dd 8c 20 b8 bf 95 66 24 1d d6 72 c2 ea b1 29 70 6c e3 9a 5d e6 6b a9 43 dd aa 50 be f4 0f 0e 7b dd c0 0d d9 31 55 59 fb ba 76 41 a9 3e 5f fd 0f 27 b9 fc eb b1 ca f9 2c e9 8b 8b 6a e2 1e d9 39 67 fb 27 88 ae d0 d0 9a bf c1 55 9e a7 ef e3 68 a4 ec 2b 4a 55 6e 38 9e cd 45 7e 9a 49 ca 75 45 30 1c ba 27 f9 ea 37 7f c4 aa bd 2b de b3 10 42 18 d3 8f ad a9 38 10 29 79 37
                                                                                                                                                      Data Ascii: >:""?=M`ZZV~SVw5a%hR3gufyGp.\T56y;=)Cv}_ii f$r)pl]kCP{1UYvA>_',j9g'Uh+JUn8E~IuE0'7+B8)y7
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 0c 25 d7 00 0d a3 26 62 3d 6f 1c b1 48 39 d0 ab a0 af 95 61 f5 4f 65 ed b1 f6 8b a4 22 b0 0f 42 ff 1c 77 b5 8c 9a 61 88 42 16 24 85 02 df bd 73 7a d8 cc 4a 03 f1 db f4 21 cd f1 d2 95 dd b4 29 86 c0 c6 0c a5 03 9c 41 2c 8c 58 4c 49 16 de 50 a4 31 26 6c 53 5a 5b 82 13 3e d1 ed 30 bf 72 1d 31 93 b7 12 84 41 52 76 31 94 84 c4 93 92 95 f1 be 95 09 2f 94 40 6c b2 72 87 3f fc b0 41 37 db be 4b 73 90 e1 7a c2 9c 7b dd 87 23 bc e6 e6 6d a4 9b cd be 74 43 ab 92 e6 ec 92 87 0a 82 11 d9 b9 fe 79 08 47 f5 09 62 34 13 18 ec 3e b5 61 80 54 cf 31 d5 db 5a 91 06 b3 a5 39 8e 7f cb 34 ec e1 ef 58 19 6e 49 27 d1 e3 32 e9 fa 7b 5a df 3c fe 81 12 c4 4e 3e a7 1c c6 88 42 85 4a 06 9b f9 e3 91 e0 50 8f d6 cd 64 1b 3a e9 e9 20 8c 8d c6 63 2b 87 b5 4a 77 5b 92 9f eb 1f 72 19 72 e7
                                                                                                                                                      Data Ascii: %&b=oH9aOe"BwaB$szJ!)A,XLIP1&lSZ[>0r1ARv1/@lr?A7Ksz{#mtCyGb4>aT1Z94XnI'2{Z<N>BJPd: c+Jw[rr
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 2d c8 e2 ee a9 c9 90 32 69 3e f9 5f f5 df 81 48 7f 58 c8 99 94 53 ee 11 71 8e 43 c3 c3 ce 60 cf 2b 3e 25 51 c3 b4 34 d0 75 32 94 5c 0a 71 d9 e8 8f bc c7 7e 4c cb 3b d9 42 f3 f2 ce 8b 63 5a df bf c4 86 b8 c2 bd ca a2 aa c5 e4 28 5e 0c 3e cb 96 ce de 11 1b b0 9d 88 a3 f8 17 e7 72 40 cf c2 c4 9d cd cf 79 56 b0 37 7a f2 ff 16 94 89 d8 bc cc d9 32 d9 7b 70 0c 5c 8d 0b a4 35 ed 77 53 b7 b2 d4 80 f0 d5 e2 67 55 3c 2a d6 7c 91 2d 36 81 41 a3 5e 92 e5 7e 15 60 b3 8f 2c a4 3b dc 0d 8b b5 2f 92 41 a8 77 31 54 de 70 75 31 03 5c 86 13 05 42 d9 57 2c 1c 64 ca 5f ca 6c e7 ca 1e cd a6 7a 74 f1 69 4f a0 67 31 92 26 63 16 66 b4 7f ec e2 b9 de 14 ae e4 be 9a 51 8a c7 45 50 a5 26 10 ae 84 0d 09 c0 1f a2 63 4c 81 fa 96 d6 ed 70 13 f3 9f 10 e9 68 db 64 db 43 51 88 d6 51 9c bb
                                                                                                                                                      Data Ascii: -2i>_HXSqC`+>%Q4u2\q~L;BcZ(^>r@yV7z2{p\5wSgU<*|-6A^~`,;/Aw1Tpu1\BW,d_lztiOg1&cfQEP&cLphdCQQ
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ef 77 5c 04 f8 52 52 e6 af 51 0e 41 ca 87 bd 31 1f dc 7a 0e b5 16 55 a4 b2 78 5c 2c 5b 65 c3 56 35 7d db 95 ab 87 d4 d4 08 28 91 83 86 c7 25 9a a9 96 08 4f b2 73 b3 50 08 53 3f 20 7c 14 a1 f7 df c7 16 d4 42 73 cc f8 0d 25 1a f3 7e da fb ee de da 06 3c ea 98 7e 13 f2 6d f7 a1 ca fc 51 91 48 fe fb 6f da c8 40 e8 7e 7e cc 88 6f ab 3b e5 91 cf 82 24 28 5a 6c dc 9c 11 be d7 ae 29 5b ef 90 48 a7 92 8f d1 08 b9 98 f2 41 2b bb f7 2c 76 2d 70 e0 79 c0 de bf 88 a6 f9 2e e9 60 51 bc 1d 01 f5 00 a0 db 54 55 46 33 21 17 78 07 8d 24 6b ce 6f 48 02 3b 39 1c 89 dd b0 12 7c b2 8d b2 ef 41 d4 e0 b3 fa c4 9e 75 5e 3e 0d d8 c3 89 b5 d8 59 b5 0f 32 88 2c b3 2e da 42 18 19 61 e1 4f ff fa 38 8d bc 08 8a 0f 8e bc 47 68 4d 92 ca d1 fb 83 83 79 5a cc 33 1e 1c fb 9f 58 b7 c2 2e b3
                                                                                                                                                      Data Ascii: w\RRQA1zUx\,[eV5}(%OsPS? |Bs%~<~mQHo@~~o;$(Zl)[HA+,v-py.`QTUF3!x$koH;9|Au^>Y2,.BaO8GhMyZ3X.


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      22192.168.2.449824104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC353OUTGET /img/dazzling.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC587INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 67000
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 13:16:34 GMT
                                                                                                                                                      etag: "63359ab2-105b8"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 1.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 1
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693bf3db909ef-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC782INData Raw: 52 49 46 46 b0 05 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 6c 02 01 00 10 e8 02 9d 01 2a ee 02 33 02 3e 49 20 8d 44 a2 a2 21 93 aa 9d e0 28 04 84 b2 b7 6e 76 1d 15 12 bf bf d0 26 70 11 6c 44 00 7c 50 87 7c c4 ba 2b df d5 fa ff db 7e 51 f8 62 cf 7f 51 fd 77 e5 f7 f6 7f 7a ee 6b f3 a2 40 df dc ee 03 e6 bf ed f9 52 7b cf f4 7f f9 bf ca fe 59 7c ec ff 97 ff a3 fd 2f ee 37 cb 4f ee 5f eb 7d 81 7f b2 7f 78 f5 69 ff a7 d6 df f7 4f fc 1e a4 3f a6 7f a2 ff d7 fe ab dd 97 ff 17 ee cf bd 0f eb bf f4 3f 6e 3f e1 fc 80 7f 43 fe e1 eb 5f ff 7b ff c7 bb 0f f8 6f fa ff ff fd c5 7f a8 ff a7 ff e9 eb d9 fb 9d f0 d5 fd 97 fe ff ee 5f c1 1f ee 17 ff 7f 60 0f fc de a0 1d 41 fe 77 fb 59 e9 03 e6 9f c2 7f 8c fc 99 f3 6f c8 9f b1 ff 84
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 l*3>I D!(nv&plD|P|+~QbQwzk@R{Y|/7O_}xiO??n?C_{o_`AwYo
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: d9 2c c3 ae a7 d1 2b 7a f3 81 be 75 10 d9 16 0b 87 44 3a b0 07 9e 88 27 22 e5 7d 32 34 a4 29 8f 7b bf 79 96 24 2a a3 58 4d b1 1f e4 e5 fa 25 67 4f 6d 66 9a 72 c1 fa c6 1f 93 50 a1 2c 48 a9 0c c4 c8 fd f0 fb f6 52 ca a9 91 5e 97 3c d8 d2 b7 20 aa b1 a1 8c 0b 0f 3d 55 7b b7 c2 64 0f c2 b5 c2 b2 b3 fb 61 2f 10 27 3c 6e dc b2 c3 bb 9c b7 d1 b8 c9 f9 14 8c 67 4c 9a 15 50 b7 b8 d4 aa fa a1 f9 1f 1b a2 91 3b 7e f6 00 8d 8c 0d ce 1c 20 53 f0 cc bd f3 eb 2f 1b 38 c4 22 4a 56 cb ea 4b 20 99 9a a5 20 f3 12 26 1a 30 36 9b a7 04 18 73 46 c0 6b 91 bf be 20 25 00 a7 0c ab 30 3a 9b f2 8c a9 7a 3d 71 34 0b 2e c0 b7 b6 21 81 0c 72 e1 ac ed ab c7 58 53 e3 bd 17 a8 e0 56 92 0e c7 55 e6 35 89 d6 e3 af 84 8c 04 1a 22 e3 65 1b 42 a5 cc f8 a1 8d 69 8b 08 82 75 05 5d 77 d0 ef 7a
                                                                                                                                                      Data Ascii: ,+zuD:'"}24){y$*XM%gOmfrP,HR^< =U{da/'<ngLP;~ S/8"JVK &06sFk %0:z=q4.!rXSVU5"eBiu]wz
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: a3 89 82 ca 83 3c be 92 cc d3 53 d3 08 bc d8 3d e8 e0 ca 57 d2 f7 7e 31 70 69 70 29 cf 82 19 09 54 82 33 95 1d 81 18 f7 69 d6 65 b1 4b a0 5c a1 ec ea 65 bd bf e3 58 3a 9a b0 e8 a4 f0 ef 41 61 cb 11 e1 31 ac d0 a4 df 8f e9 c4 2e c1 84 fa 7c 06 80 15 5f 72 22 c5 9b 82 30 bc 75 ac 3e 95 e2 f9 0f 77 c4 ee b2 ff 66 24 65 fe 2a d3 87 65 48 f3 3f 7f 9e bf 19 cc 25 cc a9 0a 39 3d ea aa 38 f3 b7 84 1d e3 8d 80 25 4b b5 e3 5d b0 74 13 7e fa b5 5a 72 40 8c 03 70 b1 c2 b5 dc 82 e4 b1 63 8c ad 62 cb c0 38 98 f9 90 11 9d b5 46 bb df 0a 11 37 1b 9e 55 ac ec ff fc 33 f6 d5 70 ae 29 83 55 28 52 44 13 de bb cc 63 e6 80 d0 57 db fa dc 2b d2 b2 e4 9e 34 9f 57 71 18 24 2f d6 32 d6 93 0e 16 6c 9f 35 96 27 22 55 0c dd 23 a0 1b 2c ca cf 1e 49 5e e0 5c 64 3e 82 c5 bd a1 96 1f 41
                                                                                                                                                      Data Ascii: <S=W~1pip)T3ieK\eX:Aa1.|_r"0u>wf$e*eH?%9=8%K]t~Zr@pcb8F7U3p)U(RDcW+4Wq$/2l5'"U#,I^\d>A
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: ef 8e 04 a9 c0 db 99 5f 4a 59 7a 03 f2 a7 06 45 a8 57 d7 8f 56 c2 e0 2c 11 43 5b 8d 48 64 fe 12 00 ac 5e 6e 53 49 a2 15 c4 ba 6f 97 04 39 8b e2 e2 c1 6a 88 00 1a 9d c1 f6 34 83 7c 48 c3 24 c6 6d aa ee 8d 94 c4 4b eb 4b ca f2 77 7e 09 68 e3 3f fc 6c d0 0e e4 36 8e c8 5b e5 f0 80 00 e1 70 a0 0e e0 c0 ec 0e f4 8d 18 5f 47 48 ab 89 3f 5c bd ec a0 fc 01 99 25 c9 66 23 49 a8 6e f1 50 21 08 f1 3d 67 10 bb 48 f4 08 c1 51 d6 11 74 5a 15 e0 18 49 4f 29 32 7a 78 f8 3e 59 5d 0e 3b 5b 73 94 5c 09 72 71 48 11 f2 5c 91 60 16 10 39 a1 e7 ae 6c 95 ab b7 9a df 83 77 1b 42 10 c0 b1 38 d3 73 da a4 ca 00 46 84 07 3e b3 59 01 6a ac 39 d2 00 e5 3d cf e4 03 a6 61 0c f7 d9 72 6b ff 85 71 dd 84 18 82 37 03 2e 63 24 ae bd ac a7 70 ec 4c 65 ac 8d 12 44 49 a6 d3 81 0f f5 bd a5 02 34
                                                                                                                                                      Data Ascii: _JYzEWV,C[Hd^nSIo9j4|H$mKKw~h?l6[p_GH?\%f#InP!=gHQtZIO)2zx>Y];[s\rqH\`9lwB8sF>Yj9=arkq7.c$pLeDI4
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 84 0b 52 b9 b6 6f d0 c8 47 8a 65 84 77 70 33 a1 2f 69 35 70 6b 22 85 59 48 17 f9 93 45 20 25 30 12 3d 7e cd 66 a5 05 e6 e0 54 75 1b f9 f0 0c 8d 13 ad f3 3c d7 da 09 6d 54 31 7c 21 53 cc c4 b8 15 88 63 f6 66 89 91 d2 e4 f3 f4 ad 71 ec 7c b3 29 03 f3 43 70 a3 df 71 f8 62 4a 41 7c 74 fb 5c 0b f2 c6 04 4e 9a 88 59 d0 9b d7 d9 1c 17 89 df 93 1b 78 61 8f 2e b1 1e 17 2e 71 8a 12 ef 2c 42 c3 59 9f 7e bf b9 90 e5 b7 4f 1b a6 f1 c5 8c 68 db 1f 6a 8c ab 0d 9c 71 b3 32 13 ea e6 32 47 da 30 d1 98 9e b9 e7 71 45 da 82 38 57 ed d8 ad 0f aa 46 b7 b4 93 0d ce e8 54 e8 29 09 e3 e1 48 a2 dc 18 36 50 03 51 14 fe e9 c9 8c 7c dd b2 09 04 5b d1 b5 ff cf e9 7f 6a c7 9d e7 27 03 24 97 57 3f b8 7f 49 6e 00 17 8b f3 29 bf ec 11 ac 16 53 be db 9a 31 4f b0 ed 40 22 7c 16 57 ef ff 41
                                                                                                                                                      Data Ascii: RoGewp3/i5pk"YHE %0=~fTu<mT1|!Scfq|)CpqbJA|t\NYxa..q,BY~Ohjq22G0qE8WFT)H6PQ|[j'$W?In)S1O@"|WA
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: e0 e9 08 39 75 60 d0 7f 68 a2 2d 05 d7 53 43 d5 6f 30 cd 3c b2 9b c4 0b 79 86 69 e5 94 de 20 5d 46 d5 a6 bf 85 c6 c0 ae 9f ef fb 4c 0a 97 42 46 51 69 15 a2 87 64 32 51 59 d3 ef a6 cf 9a 1a 15 9e 1d 0d df 3e 20 7b a8 90 a9 25 bb 2a de 14 be 52 d0 6f 12 56 3f 2c ca 73 2f 9a bf 14 9b f7 32 d5 7b fa 56 1a 0e b8 78 a6 c6 ba b5 59 f9 1f 65 44 7e 5e 24 0a a0 6f 51 a1 0b 2d 6f d2 cf f3 21 f3 d8 db b0 bd 87 cf d8 fe c3 f7 23 62 4d 62 21 2e 73 8a 77 56 ae 0e bc 82 80 55 a5 55 86 2e 32 e1 b9 48 c7 c2 3a 16 4f 81 a1 a5 ce 53 0e da fe 27 a5 9a 80 f1 b0 cb c3 27 34 07 33 d0 52 b6 c2 86 9e 4e 68 0e 67 a0 a5 0b 80 57 cd 5e f6 7f 03 77 33 de 74 b0 fe bb 1c 3c 00 b1 fc 47 09 16 bd 0e c4 55 3a d5 f7 3d 1b 6a cf 9c 0f 68 29 d4 86 1a a8 04 03 20 47 16 d0 3b 57 24 74 2b 3d a7
                                                                                                                                                      Data Ascii: 9u`h-SCo0<yi ]FLBFQid2QY> {%*RoV?,s/2{VxYeD~^$oQ-o!#bMb!.swVUU.2H:OS''43RNhgW^w3t<GU:=jh) G;W$t+=
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: bd f1 31 2a 5f 84 5b d5 74 c5 94 0c 2a a0 cc 67 51 f3 72 cc 92 73 bd 2e b8 11 0b 19 f3 d1 c7 10 25 8e 25 18 08 69 66 0a bc 35 1f 34 3e 4e d0 b3 49 21 c4 0e e5 cb 6a 7a 20 e9 7e e5 20 9e b0 13 bc 82 1e 3b e5 fb 98 bc 64 eb f4 f4 11 2f 76 9a 89 4c 17 c6 b9 c1 81 39 f7 7c 2b 27 cb 68 39 e2 ac 9e 48 f2 63 04 32 2f 2f 3f b9 b1 0f 6e 9f da b3 58 e3 f2 aa 89 28 29 2c 9f 70 d4 a7 e6 1a c7 ab 27 ac 73 aa 04 78 0a 07 4a b4 04 92 ff a7 52 05 2f 02 a1 86 17 a8 ac df 66 37 14 88 8e 04 be db 61 58 08 48 43 f6 e5 d8 3a e6 e2 58 14 9c 84 8a 98 60 58 1b 8a e2 11 ef e4 89 26 fa 25 18 b8 67 2f 9b bb b3 b0 01 de 15 4b 46 02 38 ec d3 98 75 b7 e9 05 ae 6b 5b 2f 73 31 c9 51 53 02 30 5a 24 0d 39 a5 8c e6 a3 aa 95 14 fa 6b e3 05 ee 4d 00 b1 fc 12 48 69 4b fa e6 26 ac fd 5d 85 d5
                                                                                                                                                      Data Ascii: 1*_[t*gQrs.%%if54>NI!jz ~ ;d/vL9|+'h9Hc2//?nX(),p'sxJR/f7aXHC:X`X&%g/KF8uk[/s1QS0Z$9kMHiK&]
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 65 4a d0 d7 2b 39 92 1c e4 2b 78 d8 d5 15 ff 45 e1 23 c3 10 14 e6 21 ba e5 da e4 de d7 09 d8 37 9d 49 89 d4 50 69 2a 97 1a bc 63 2f 65 d4 92 cb 9b 42 31 ec c4 2e 6d fb ee 6a 08 5c 86 a3 7b 69 a2 8a 2b 36 5a ec 11 57 60 86 50 31 41 5a a2 19 a9 dc f4 aa 5f cf 17 5f 36 59 a5 dd df 2f ec aa 80 92 56 68 b2 00 2d 59 ac 12 55 33 43 8e 7e 72 4c f4 45 b4 ab 4c 3d 97 18 fb 47 72 d9 9b 26 06 f6 72 7c b4 a7 e7 5d 28 e9 31 3c 41 84 5f af 9b 9b 37 a0 a3 f9 ce 56 9a a5 51 31 71 40 ec db c2 e0 99 11 d3 e6 8a 62 37 20 77 f6 b9 61 e7 ab 11 9b 55 93 b3 6e 1f b8 62 ae 28 ff ed 02 ef f2 1c 36 55 14 58 c2 fa 7b 9d bf 40 58 57 37 f8 c3 5f c5 37 42 ea fd 2a b9 6c 76 54 84 a0 56 2a fd 3d 12 26 ed 4d 05 a4 1c 80 98 68 68 cf d5 61 b8 ba cb 97 83 84 58 ee b0 91 65 e4 6d 53 3d 3e ab
                                                                                                                                                      Data Ascii: eJ+9+xE#!7IPi*c/eB1.mj\{i+6ZW`P1AZ__6Y/Vh-YU3C~rLEL=Gr&r|](1<A_7VQ1q@b7 waUnb(6UX{@XW7_7B*lvTV*=&MhhaXemS=>
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 81 e3 2b 8f 23 09 fc c5 dd 93 a5 99 13 ee db d1 da ef 35 cf 71 cd 8b 99 dd d5 65 e7 b6 c3 5f 5b 47 71 b6 ca 33 e8 92 f5 25 1f dc 33 93 28 6b 65 dc 2d 3c 14 74 37 ee b7 eb cc 01 61 77 b9 bc cc a0 77 b9 67 2a 0c 12 26 06 5c 92 eb 42 28 92 1e 65 78 b2 6c 0d e1 29 1d b5 41 e4 71 41 61 e1 ee 30 a3 42 38 e5 55 47 45 79 00 7a b6 30 97 12 70 1a ff 3d 57 c6 0b 89 b2 66 30 0b fc dc eb 59 59 a4 5a d8 e9 6b 91 60 d3 84 f6 2e 9f d5 12 f2 a7 e5 db e8 5c e9 23 c1 19 cc 58 c1 23 b0 37 b2 f3 5b 30 33 a5 f0 a5 82 83 a6 b0 f9 ef 5c e5 41 10 17 6c 35 e7 81 7b 2f 0e 92 58 f1 a1 90 cd 01 8b 2a 03 e4 4c 0e f1 26 f6 15 f6 d7 2e c2 b0 59 dd 99 b5 15 6a 8e 71 65 21 cc 85 a3 86 9f 06 d5 b6 d4 31 d2 2f 54 a8 cf 89 c0 76 c3 56 f6 e3 2f 54 33 ad dc 65 93 bf 44 2b 53 fc 29 2f f1 a5 01
                                                                                                                                                      Data Ascii: +#5qe_[Gq3%3(ke-<t7awwg*&\B(exl)AqAa0B8UGEyz0p=Wf0YYZk`.\#X#7[03\Al5{/X*L&.Yjqe!1/TvV/T3eD+S)/
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 8f fa b4 5f 93 cb 3b 1b 9f b1 1c 40 54 95 73 8f 34 5f 4e ab 55 4a bb c3 fc c4 37 ce f5 1a f7 00 c4 97 69 bd 01 b2 f0 3e 23 de f2 8c 90 d9 96 f8 38 f7 aa 7c c6 9c 2f 0f 90 d7 3f 93 05 ef d8 0a 16 c7 fa 0a 7f c6 bd 84 16 c2 7f 02 59 2b ce 66 6b 42 33 b2 7d 52 aa e2 6d b7 69 ec 22 be e2 45 01 25 f2 2e e8 67 cf 86 f9 a3 45 5c 7b 7e 75 7c 3b 9a 3e e5 32 bb e8 10 93 59 b5 5d c7 ec 64 81 49 61 4b 52 69 28 5e 8b 6e 08 ca 52 f1 d6 02 55 f8 dd 47 73 d3 50 54 a4 47 7d b2 c9 98 2b a2 07 1b 17 82 fc a0 92 a6 a0 e6 27 bd 28 0f 74 85 98 1d cf f2 3a 89 92 f6 6b 9d d6 e3 cc bc 78 88 04 5f 74 24 4f ff f4 06 64 4a 58 ad 2b e6 a4 e0 70 c2 ef 85 9a ea 61 d4 f2 1b e3 82 14 79 ac 97 23 7e ba 40 1c 93 df 21 54 8a ff e2 da d7 3f 81 ec 07 c3 51 dd 7b 3c dd 01 fc 05 84 53 86 7e ca
                                                                                                                                                      Data Ascii: _;@Ts4_NUJ7i>#8|/?Y+fkB3}Rmi"E%.gE\{~u|;>2Y]dIaKRi(^nRUGsPTG}+'(t:kx_t$OdJX+pay#~@!T?Q{<S~


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      23192.168.2.449823104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC354OUTGET /img/travelify.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC591INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 71660
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 09:43:01 GMT
                                                                                                                                                      etag: "633568a5-117ec"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:25 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 3.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68361
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693bf3bc5a982-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC778INData Raw: 52 49 46 46 e4 17 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 a0 14 01 00 d0 6e 03 9d 01 2a ee 02 33 02 3e 49 22 8d 45 22 a2 26 93 ba c5 7c 68 04 84 b2 b6 bc d6 e5 9d e6 df 03 66 59 aa 40 af 84 ed e9 96 35 5a 76 4f e9 2e 57 d9 9b 75 17 aa fd 2a 58 3e fa bf fb 7d a1 39 9f 7a 19 51 f7 fd 8f 23 df b6 7f d5 c6 20 eb bf 3f fc ae c0 d9 7f e4 3f cc ff 3f e9 7b cb fe 51 7d 9b 53 cb df bb d3 fb de 5f de ef fd 67 9d cf f9 ff b5 de e9 3f a9 ff a6 f6 06 fd 6f fd 96 f7 31 ff bb f7 2f df 4f f7 5f fb fe a2 7f a7 ff a8 fd cc f7 9b ff d9 fb ab ef 13 fc 97 a8 1f f7 5f f9 fe ba 5f fb 7f ff fb a5 fe ee 7f ff f7 28 fd b4 f4 f4 f6 78 fe e5 ff af f7 7f db 3b ff cf b0 07 ff fd 95 bf 2a 5f 51 fb 75 e1 4f 95 2f 5c 7f 0b fe 77 fe 27 f7 5f 9d
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 n*3>I"E"&|hfY@5ZvO.Wu*X>}9zQ# ???{Q}S_g?o1/O___(x;*_QuO/\w'_
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 3a 2e 76 c0 f8 e1 e7 1d ba 0e b6 2d 7d 39 a9 8b ee 84 93 14 f5 b1 6b e9 cd 4c 5f 74 21 43 58 de 7e c9 d9 ba 9f de d3 4f 75 6e e6 32 c3 b0 dc 8c 84 ce 82 8d 5d 1c b7 73 8e 62 a3 1d 77 e5 8e c4 78 44 06 18 18 9d 54 c7 fd 3d 6d 90 18 a4 e3 75 51 a4 77 03 4d fb 77 15 2b 3e 03 0d 7d 39 a9 8b ee 84 93 14 d4 8f a8 df f8 d0 7c f8 ac 92 bc da 4a f2 69 5a 58 51 3f 7b 01 54 a0 b5 08 b4 91 77 b5 a4 01 d4 82 d2 7b 82 62 11 8c 32 a4 0b a4 8e 0f 49 7d 12 b3 ac 52 85 10 3d 31 73 2f 7a a4 ca a1 86 e4 2d 2c c2 9b 6a 01 10 41 bb 60 ff ef ae bd ff 1b 92 c6 58 c3 e7 75 cf f0 70 9f 08 48 7c f8 c3 c7 15 df a7 9e c7 75 34 14 16 d0 00 e8 59 82 07 39 80 60 8e c5 b8 36 4d 1a 3b bb 7a 69 8e 20 c3 5f 4e 6a 62 f6 42 e7 ee 6b af a7 ad f5 b9 27 f7 a4 4c 9a bb 75 98 46 37 96 25 68 66 32
                                                                                                                                                      Data Ascii: :.v-}9kL_t!CX~Oun2]sbwxDT=muQwMw+>}9|JiZXQ?{Tw{b2I}R=1s/z-,jA`XupH|u4Y9`6M;zi _NjbBk'LuF7%hf2
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: dc f8 5d 18 34 27 a1 ba ef 03 9d c8 a6 26 09 13 4e bd 48 31 8b e0 01 a7 f5 4a ac 7e 1c ad e3 24 3c 28 33 b5 30 f5 bf 03 8e 9b 64 0e 2e 13 a3 f8 e7 cb d4 54 bf 34 c8 f8 4a a5 3f df 82 0a d9 4e 33 0b 9d c4 10 8e f6 67 78 04 80 f4 3f 9d f4 02 98 64 ce fd 6b 92 e8 69 b4 a5 cd 46 53 22 c5 95 0c c5 5b 95 c4 10 51 ba 21 30 c7 7c c4 0a df bd a7 88 e2 94 cf c7 6d 17 f2 28 bf 52 34 ed dd ed 98 e2 c5 b6 a8 af 70 d4 86 ae c4 2a 86 1e 28 d2 33 cd a1 2a 25 b5 cf 0f 46 fc 3c 7c 5a 22 2f 97 57 67 bb 2e 7e 56 6e 78 e4 b9 31 95 b7 cc ae b9 6f 3e 78 cb 58 6a 73 7f ba 80 b6 f8 e8 2d f0 06 81 77 0f 1b 06 c2 db de 76 13 7b d2 ea 05 32 20 d0 58 20 36 ec 9f f3 58 73 06 ad 57 fb 7a 84 d3 7b cd 9d 82 cd d2 ae 92 07 48 fd f1 18 38 6e 92 29 30 1c 11 67 e2 f6 4f bf ad 8a 7c ab ea 21
                                                                                                                                                      Data Ascii: ]4'&NH1J~$<(30d.T4J?N3gx?dkiFS"[Q!0|m(R4p*(3*%F<|Z"/Wg.~Vnx1o>xXjs-wv{2 X 6XsWz{H8n)0gO|!
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 68 51 db 39 7d eb 0b a9 2a d4 74 7a 57 50 86 f6 bb 78 6f 4d 6f b5 de 32 df 10 c3 a2 93 38 8a b9 a5 9e 5f 4e 6d d6 3c 02 d3 1c 12 71 9a dd 30 ef 74 84 03 84 7f 99 1b d7 4d 91 f6 fe 72 a1 5c a5 a0 1a 06 0a 12 c4 91 fe c1 b5 f6 88 5f c4 aa 2d 3f c8 cf 6d d3 05 76 27 6e 8e 73 3f 3d f7 d2 2b 55 95 b4 a5 92 81 68 73 77 48 d1 9a dc 01 25 de 75 c9 c4 be 21 33 53 98 32 fc 6e 70 d7 6f 07 c9 4d 97 81 6b e1 40 a5 41 32 a4 aa 33 03 5b 39 90 37 61 d5 90 85 b4 c0 8b 6d 47 4b 59 29 33 75 57 58 0f b2 ae 51 a9 cc 85 89 ce 92 f2 91 ff fd d2 3e 04 ff cb 2d d1 2b 51 30 df fa 4d d6 2d 30 cf 5a 8a 33 77 2f 7c 12 09 85 8b 66 a3 65 e4 a2 d9 6d 82 5a 8b df 7b 3b 65 ee f2 4b 73 24 0b 24 40 28 eb 91 c3 39 03 b7 61 5f 3c f1 9f 94 6b 2c 4d 00 ca f4 d2 66 46 3d b3 d5 a5 44 a4 be 37 67
                                                                                                                                                      Data Ascii: hQ9}*tzWPxoMo28_Nm<q0tMr\_-?mv'ns?=+UhswH%u!3S2npoMk@A23[97amGKY)3uWXQ>-+Q0M-0Z3w/|femZ{;eKs$$@(9a_<k,MfF=D7g
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 0a cf e9 5c e6 a4 c2 e2 6f ca 9b 47 9b ce 77 f8 ba 56 58 d4 7f 82 84 b7 46 5f 0e 3d 58 1b f7 61 9b 78 09 84 51 ac 8b f1 5c ee a1 52 5e 10 3f 39 7f fb 6f e8 1a d4 6b 70 a1 d2 f3 7b dc 23 88 f1 87 76 5b 3a bd c4 b8 03 56 f6 3f fc 22 b8 e4 5e bc 66 9f 70 0a cd 43 81 fb 73 31 24 f8 36 4b 34 2f 81 fa 65 7e d8 ba 89 6d 1c cf 6d 45 97 00 c7 40 3f e1 18 ef 7c fc 04 f9 66 87 6a 5b fd 4f 1b 8b 16 e8 95 f0 b0 46 63 60 3c 0f 09 80 38 e6 3e cf 3a e2 2c c3 a1 6e 2f c3 b2 a5 93 c7 92 cf f8 24 56 61 8c 08 79 ac 30 ee 51 0e c5 a4 f0 77 4e 66 d8 3c 8e 7d 58 b2 a3 d6 bb 81 d5 0f b8 f4 66 d0 0b b5 04 c6 84 c0 8f 37 16 7c bf 3e 7c b0 0a 60 23 e8 36 b6 2c ec 0a 63 a8 af 1d 0c a6 b8 7a e2 2e a0 33 31 dc 5b ba ca ef 6e ce 65 9c 43 22 35 37 1a 9a fd 0e bf bf a8 b9 a6 f2 15 17 3e
                                                                                                                                                      Data Ascii: \oGwVXF_=XaxQ\R^?9okp{#v[:V?"^fpCs1$6K4/e~mmE@?|fj[OFc`<8>:,n/$Vay0QwNf<}Xf7|>|`#6,cz.31[neC"57>
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 40 00 1c a6 76 8e f4 e9 27 1d b1 4d 35 c8 e1 92 b0 bf f5 f0 55 37 b9 15 62 18 1d c1 6c 34 a8 7f 14 84 20 05 79 d2 c2 51 a2 dc 6b 6b 72 16 e6 18 a8 fc ee c4 28 f8 e4 8e 65 3b d5 15 ce 55 95 34 01 25 89 03 b8 b7 c2 c2 b5 ac 4b f9 12 cd f6 fa 7d 01 94 12 ef c7 18 82 ac 9c f5 74 dc 5f fe f7 e6 e8 4b 0a 83 d7 d6 73 fd ba 59 b4 9f 2e b2 9b f1 8c bd d4 45 3e a4 a0 1b e5 e8 68 74 6b 10 6a d6 f2 a3 16 b0 db e3 69 6c 58 1d 42 1a 27 af ed 85 e7 b3 e2 92 f0 cd 8b 1b 65 f7 fe cb 5b ef 1b 05 5d 31 a6 f1 9a b7 d6 f8 a6 42 e6 36 0f 9c 9f 14 30 e9 4b dc 40 8f 65 9b 91 bb 1e fe 10 3d db 23 ea fa db dc f7 35 4f a8 74 8c ff 46 e3 04 41 dd 0a 9a ed 82 8c 80 c6 39 22 ef 48 ad e3 53 d4 e1 99 a9 93 bb 20 48 0a db 01 de 4d 5a db 41 cd fb c8 ae 23 04 14 1d ea f6 14 c7 ea f0 5f 08
                                                                                                                                                      Data Ascii: @v'M5U7bl4 yQkkr(e;U4%K}t_KsY.E>htkjilXB'e[]1B60K@e=#5OtFA9"HS HMZA#_
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: e2 32 f1 c2 c5 91 86 90 eb a0 1c 97 10 0a f3 7b d4 2e db 58 55 2c 94 40 b6 79 02 d3 ea 40 58 93 01 6b 59 9f ff a7 1d 00 6a 6f 57 20 61 52 e3 bb 5a 49 b6 07 81 73 00 a0 6a 2c 44 7b d4 de 78 e8 2f d2 2e 6c 25 6e e2 ea 47 42 63 1f 70 55 10 cf 9a 6e f8 57 8f 1b 30 9b 75 f9 14 3d dc ca fa 8d d1 43 5b 68 69 5f 48 7e 34 a8 06 f4 40 98 16 52 30 21 02 ec 8d 5e 79 a9 4f 8a 1b 44 1a 48 64 ef 7d 96 29 3b cd c8 7d 5e 88 ce dc cf c9 a1 43 d4 14 b6 a9 8c a5 92 7d 0c b5 78 89 b1 2d 42 c9 ea 98 5b d2 59 83 f2 6b be a6 1b f2 d7 b8 3d e3 04 00 2c ab c3 82 dc 6c 00 52 9f 41 e4 11 45 f4 d4 ee 3c 58 e0 62 88 80 60 10 08 c9 60 68 80 94 98 3c aa a6 47 3c 6c 88 81 89 08 59 32 c5 34 64 d5 14 cf 17 c7 b5 d2 a0 cf 55 e9 d4 49 48 0d b0 ab 59 13 9b eb ae 10 37 9b 9a 8c 9f a6 d3 26 8c
                                                                                                                                                      Data Ascii: 2{.XU,@y@XkYjoW aRZIsj,D{x/.l%nGBcpUnW0u=C[hi_H~4@R0!^yODHd});}^C}x-B[Yk=,lRAE<Xb``h<G<lY24dUIHY7&
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 8d 82 c9 eb e7 e8 de 10 bd dd 66 f7 1e 13 eb 40 2d b6 6b c8 b2 46 23 82 af e2 48 6c 81 f5 42 fd b8 18 df e3 cb 77 1c c5 78 bd cb 0b dd fa 1b 53 c6 a4 c8 d5 72 f5 19 87 96 ae 0b 9f 13 79 65 2c 90 46 1c 36 b9 64 c8 32 7a b1 e7 d4 48 20 37 93 e6 6e 37 d0 79 e6 21 b5 40 fa 0c c5 bd d2 c6 f3 cb 60 c9 34 06 18 2b fe ed 8e 72 7c 00 6c 0d 0b 2c 6b d4 c2 5a fe c2 26 5a c7 a9 5b 31 b5 e7 84 e7 e3 a2 1d d3 26 40 b3 57 e1 0f 97 58 f8 0d 83 83 91 f8 4a 2a 50 90 98 e5 11 c2 40 a6 af f8 ea f6 57 90 d9 32 cf c7 0e c9 ed b8 ce d7 a7 68 99 94 cf 78 b5 97 47 42 e8 ae 1f 11 da 46 fc 17 08 97 51 04 6d 46 ad 5c ec da 88 4e e4 9b 81 e9 a2 56 f5 39 9a bd a1 54 30 6c e2 47 7e 0f 19 c4 d3 1c db a3 9f 6c b0 bf 33 f0 4e 35 30 32 c4 cb 1d a1 e5 46 ae 03 96 7d f1 7d 8e 9c 19 2d 49 96
                                                                                                                                                      Data Ascii: f@-kF#HlBwxSrye,F6d2zH 7n7y!@`4+r|l,kZ&Z[1&@WXJ*P@W2hxGBFQmF\NV9T0lG~l3N502F}}-I
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: c8 25 ed a1 25 a6 84 4c 59 80 eb fd 3c 28 23 d3 8e 86 68 50 7f 41 23 71 d4 35 f7 8b fc c5 ad 35 2a ea 73 a4 52 5e 53 e0 cb 20 c8 1a ed 53 2d 47 d5 19 a5 b7 6f c0 16 b8 82 1b f6 04 81 83 7b 92 e9 d3 4a 72 d6 62 92 12 ca d0 ca 10 86 4a b1 41 20 87 68 1b fd 17 da a4 6a 5d a7 d9 f2 a8 22 8b 1f 38 44 80 d0 a2 27 b9 49 9b 6a 03 db 01 1d 10 53 92 ad e2 22 92 17 95 c8 25 d8 28 a0 96 74 45 d4 b3 69 e8 de 9d a3 fe 30 e5 c0 fc a4 f0 08 27 3f 76 85 bd 64 20 ec b3 f2 d8 7b 14 ce 48 52 ce 51 f7 ea 99 ba 08 af 9e d6 d6 24 a9 09 96 11 c6 69 e4 10 01 3d 74 87 ce 4c 60 61 78 69 c2 ae de 00 46 65 5a d4 ff e9 02 76 b0 b2 df 5a 06 dc 41 80 c7 18 95 f5 51 30 4a 3a af 15 1c 56 e8 03 e3 af 71 a1 3a 65 19 e7 7e 63 4d 9f b5 7a 9d c1 01 fb 74 87 6e 01 39 87 14 63 1a 25 65 71 31 c5
                                                                                                                                                      Data Ascii: %%LY<(#hPA#q55*sR^S S-Go{JrbJA hj]"8D'IjS"%(tEi0'?vd {HRQ$i=tL`axiFeZvZAQ0J:Vq:e~cMztn9c%eq1
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 13 ad 71 8d 9d 66 c6 3c 0c 94 eb 99 dc 68 7f fd 36 7e 3f 55 78 ef 4b c6 e9 f3 ed 80 bd dd 6b 85 31 24 f2 e1 47 a8 83 a4 b7 15 61 c3 ef fc fd 4f 61 7a 6a 9f 6a 38 15 49 b8 1e b2 70 63 6a cd 1b 42 e9 fa 35 8b 6c f3 11 a4 1c cc 69 78 d3 42 b4 31 b8 c7 35 42 a8 94 00 b7 59 2a 54 be ce 15 19 bb 85 8f 1a b4 5c 44 c8 f1 7a 48 de 92 10 27 3f 96 b6 ed be 6e 2d 28 da b2 9e 87 05 41 70 55 26 18 4e 0d 45 b0 2e b5 fe 57 5d 74 8d f7 17 af bc 6e a8 c8 6f 5b eb 91 5d 5b 3f 14 2f 79 92 0f a4 b5 44 c9 de 31 f9 6d 69 03 5b 98 a3 cd 4f 28 41 1f 38 67 ee 4b 0d ac 50 f3 29 10 69 a2 8f e1 e9 8d 17 ea c2 02 27 2a 5d 7e 26 da 72 82 69 7d c7 f1 4c 51 7e 5a 4f b2 a7 4c b4 83 4c 11 9e 9b aa 64 ee 8d d4 ba 8f 29 81 0e cb fe 66 7b 73 d8 59 2c 78 61 bd ed 04 1b 3b 33 5c fe 9e 1d 96 2d
                                                                                                                                                      Data Ascii: qf<h6~?UxKk1$GaOazjj8IpcjB5lixB15BY*T\DzH'?n-(ApU&NE.W]tno[][?/yD1mi[O(A8gKP)i'*]~&ri}LQ~ZOLLd)f{sY,xa;3\-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      24192.168.2.449825104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC350OUTGET /img/unite.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC587INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 73090
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 07:07:53 GMT
                                                                                                                                                      etag: "63354449-11d82"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 1
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693bf5c3a09fb-LAS
                                                                                                                                                      2024-04-24 13:53:01 UTC782INData Raw: 52 49 46 46 7a 1d 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 36 1a 01 00 b0 01 03 9d 01 2a ee 02 33 02 3e 49 20 8c 44 a2 a2 21 94 1c 45 bc 28 04 84 b1 b7 7b ff e7 a6 f9 cb 55 dd 89 c8 99 a7 d1 b7 40 45 d3 58 3e e3 31 d6 ff c0 c9 07 1e fe b7 52 3c eb f4 2c d4 fb 31 d2 5f cc ff 11 fe 83 df 67 f9 7d 45 fc 77 fc 2f 29 ff 65 fe af e7 33 e7 1f fd 2f 53 3f d8 ff db ff f1 fc ff fa 02 fe 9d fe 37 f6 77 dc ef fe 8f dd 7f 78 df e0 bf ed fa 8c fe bd fe e3 f6 7f de 03 fe e7 ee 97 ff 5f 86 bf df bf ea 7e df ff d2 f9 01 fe c5 fe 97 ff 5f b5 6f fe af ff ff f9 7e 0b bf ca 7f de ff ff ff 5f e0 1f f6 e7 ff ff fe 6f 77 bf fe 1f bd 5f ff fe 54 7f b5 ff e6 fd df f8 15 fd c8 ff f5 fe f7 dc 03 ff ff b6 97 f0 0f fe 1c 67 9f b5 fe 96 fe 5f
                                                                                                                                                      Data Ascii: RIFFzWEBPVP8X2VP8 6*3>I D!E({U@EX>1R<,1_g}Ew/)e3/S?7wx_~_o~_ow_Tg_
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 41 bc 6e 7b cf 64 aa 39 97 51 9b c4 06 a8 d3 14 ba a5 13 51 0b a2 19 a7 82 99 aa ee 39 92 19 2e bc ba f2 eb cb af 2e bc ba f2 eb cb 8d 46 9c b6 e0 57 46 8f fd 43 91 8e 22 e2 3c ca 77 e9 df a4 d1 5e d7 99 69 a7 06 5a 83 81 e4 69 e9 31 dd 68 75 4f 26 b8 ea 00 86 9d d7 eb da d2 e5 b8 8d 29 9d 7d 3a 16 c0 7e eb cb af 2e bc ba f2 eb cb af 2e bc ba f2 eb cb af 2d cd 19 84 7c e9 03 11 58 1c 16 1e ec 60 6f c5 c3 a0 9d 69 03 11 58 1c 16 90 31 c5 3c 93 ba 99 57 c5 c3 a0 9d 69 03 1c 53 c9 3b a9 95 7c 5c 3a 09 d6 90 31 c5 3d b9 45 a3 3e 34 51 47 3e 2c 14 c5 77 ec 10 05 dd 7d 26 ef 01 44 f8 57 03 4e d3 39 67 93 d0 5d eb b6 3e 38 0f ae 1a a0 b5 e7 31 14 32 73 23 04 18 9a 91 41 17 e7 ee cb c2 a7 7e 7a d9 31 fe 73 7e a5 10 5d 6c 10 b2 b4 2d 7b 2d 78 f6 a6 4e 4a 24 c9 33
                                                                                                                                                      Data Ascii: An{d9QQ9..FWFC"<w^iZi1huO&)}:~..-|X`oiX1<WiS;|\:1=E>4QG>,w}&DWN9g]>812s#A~z1s~]l-{-xNJ$3
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: e6 37 19 90 41 5e 2c 5b 52 99 2b 0b f4 89 22 3a 2b c7 3e 7e e2 78 3d 7a 19 01 2a 03 1f de 5a 25 f4 88 ad af 8e 64 60 71 25 ce 39 02 93 c4 d0 de 89 10 70 a4 40 15 1a b3 de ec 3d d5 58 88 15 f4 89 cb fc de 29 be ab 3b af 0f 34 29 28 ac db bc da aa dd 8d bb d6 97 b8 fd 70 7f e2 00 52 b0 68 7f f3 20 ed 9c 03 14 90 0b 97 53 22 db 50 0d 54 0d b0 99 df 80 4e 1d 82 49 47 32 3b ec 21 98 ad 87 9d 7d b4 80 b1 8e c5 22 64 d3 3f a0 f6 5f fa 87 5e f6 7c d7 d1 c2 d5 5c 87 c7 57 17 57 63 a3 d0 83 71 1c f1 e9 e5 77 05 cf 84 ec 04 9a c2 8a 48 f1 f7 c9 36 96 5a 59 67 1f d1 6e dd 48 87 41 10 cb 37 3b 05 26 11 44 7e aa 42 02 e0 5b 92 6a cc 9e e2 0b fd ae b3 7e 48 f2 c0 7c 27 7e d8 86 51 73 c9 83 55 7d 9e ee 5c 4b f9 fd f5 b7 5c 5b aa 94 dd c5 b4 8a 91 ab d9 72 8f c3 ae 89 83
                                                                                                                                                      Data Ascii: 7A^,[R+":+>~x=z*Z%d`q%9p@=X);4)(pRh S"PTNIG2;!}"d?_^|\WWcqwH6ZYgnHA7;&D~B[j~H|'~QsU}\K\[r
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 1c 5a da 7e 5a da bb ae 8a 84 48 af 93 a8 44 61 0c 54 4d 17 b7 72 78 b8 40 b6 76 9f d7 14 e7 e1 e4 99 77 57 bc 4a 4e 93 af 9b 9d cb 57 3a e0 89 f1 c0 ca ca 27 31 bc f6 f2 17 75 e3 da 4f 75 1d 5a 32 15 78 c2 f9 45 e6 39 65 43 5f e3 57 77 51 2c 9c f6 da 21 f3 55 ff 69 86 96 b5 3b 9d 55 6e 4f c5 c5 4a 0a 09 d0 01 14 4c e3 b8 a8 91 db ae e8 e2 1e c8 0e 15 73 e2 df 52 b9 7f 49 8a 43 60 ee 61 5d 0b 3c 44 19 57 d3 02 47 86 08 bf 54 6c 0c 94 cb 47 b2 7d cb 0a 69 86 bd 2f ec bf db db 3a 25 94 88 01 3a 93 22 19 74 6e d5 75 ed 38 6d 57 6f e9 dc 50 0d 5c f9 e8 11 73 59 6f b7 fe f7 fa 2d db df b9 55 20 eb 2c 34 88 48 96 95 32 7a 7e dc 23 82 e5 76 d0 ac 29 ac fa ee 00 a9 3f 1c 22 1d fa 4a e8 7b 8f 21 69 cb 1d 1f 6e 53 9a 8f d7 48 2b ef 5e c8 62 80 df c2 2f a1 29 0c aa
                                                                                                                                                      Data Ascii: Z~ZHDaTMrx@vwWJNW:'1uOuZ2xE9eC_WwQ,!Ui;UnOJLsRIC`a]<DWGTlG}i/:%:"tnu8mWoP\sYo-U ,4H2z~#v)?"J{!inSH+^b/)
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 78 5b fa 5a 2e f1 aa b8 6f a0 0e 2d ef 5e ad 82 d5 79 6e 62 88 49 b2 bf 08 32 33 96 a0 b8 09 2a 94 ce 2b b8 98 73 b2 61 5d 9d b3 1f bc 28 59 15 24 2e 22 5d 02 62 ad 1c fa 2d 1d 31 39 0a d3 ba 99 87 15 3a af cb e9 fa 3c fa ba b7 bc d3 e1 10 d5 16 26 ef 1b 74 91 22 b0 33 f1 10 6a 67 ab 50 f5 b4 5d 7e 24 94 5f 37 69 8a be d8 0f 3c 74 e0 ba ba fb 8c 15 df 23 20 11 23 c7 7f 9e d1 6b fa 2c 6e c4 e4 d7 9a 7f b0 a0 03 30 f5 4e 84 ee 14 c1 77 08 db fb ee 2a 73 e8 20 a8 61 01 6f d6 9f 10 7f c9 63 10 b4 ea 02 b1 93 ce 43 d3 03 c4 64 a9 bb b2 01 8f ba 98 69 26 3f c1 32 9f fd f0 7d 03 8d 2c 66 cd e3 c9 93 84 cb d3 f0 97 3e 9d b7 f4 34 1a e3 df 5f f8 3a 81 49 57 fe 80 75 5a 65 a2 94 9b 38 66 e6 61 df 0f 61 41 7b e2 3e 37 17 e3 23 ed 94 9c 31 d6 e3 6a 52 73 4c fe fc 03
                                                                                                                                                      Data Ascii: x[Z.o-^ynbI23*+sa](Y$."]b-19:<&t"3jgP]~$_7i<t# #k,n0Nw*s aocCdi&?2},f>4_:IWuZe8faaA{>7#1jRsL
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 0d 5f 19 34 fc fc b9 10 02 d6 c3 39 67 3b a4 03 74 a5 9b 3f fe 59 ee 70 05 a6 11 8c 31 9e a1 f5 11 fe ef 06 06 d2 7a 92 76 70 0f 74 f4 2a 57 2a f3 35 58 d6 56 24 fe 37 51 3d d0 e1 cd 9b 58 ce a7 6a 61 40 ca 98 a6 9e 0f 11 c8 3e b9 d0 7b e4 f0 7f a6 e6 74 3b d5 7f 8f f3 09 d8 cf 71 68 0a 6b aa ad bc df b3 d4 8b 4e 86 ca ff 1d 7b 61 67 e5 b9 cd 31 2f ba bc 2f 4c 1d 9c 11 d3 20 05 10 11 14 c1 63 65 82 83 69 46 60 05 05 6d 47 f9 c0 58 45 56 54 44 68 00 00 07 d2 fa 3a 8e c2 22 11 16 d6 a6 92 8c ab 43 a4 0f fa b3 f5 3c 62 c1 6c c6 af e9 1e cf d8 71 ea 14 f2 04 28 89 f1 b4 78 9f 1b 47 89 f1 b4 78 9f 1b 47 8b 15 10 c4 02 87 a6 a5 b7 7e bf 0c 48 2c ba 37 d7 39 44 32 9d cd 8e c4 e4 36 97 d5 5f fc 23 3d e6 ee 5b 87 1c 9f c5 fa 88 c6 57 6f 74 c4 f2 85 51 6e e3 59 41
                                                                                                                                                      Data Ascii: _49g;t?Yp1zvpt*W*5XV$7Q=Xja@>{t;qhkN{ag1//L ceiF`mGXEVTDh:"C<blq(xGxG~H,79D26_#=[WotQnYA
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: cb 8c 3e 81 53 3f 4f 0f d8 11 73 7e e5 ef cc 5f e4 93 7f 83 28 4c 57 7d 19 06 c5 2c ee d5 f6 0c a6 6a 29 7d 6d 1a a0 28 80 fa 00 30 ca 9e 88 e6 fb e9 20 18 eb 8c f9 a5 dc 46 92 8b 2f b5 fd 52 78 b4 f9 6c 30 56 4e 62 12 45 8e cc ce 88 c7 ab c6 e2 b5 ec ce b4 9c a1 b5 09 c4 4e ec 76 a4 7d db 10 e7 30 de 33 11 96 2c 01 c9 90 31 a0 83 6e e7 cb f0 d1 0a b3 88 66 eb 1c 77 db 64 3d bf 0e f0 b5 12 19 59 30 25 d4 c9 f6 87 3d 08 6e a3 eb f1 d1 e1 1f 4a 4d db 6a 97 5c e0 f2 84 78 95 a1 0e 00 a0 a9 7e 49 b5 2e 91 65 56 05 5f 70 3a a9 af 41 8e 7b 34 4a ba ec dc e2 cb d9 73 cb fe 1d fb 51 ee bf f0 6f 6f ee eb 40 10 17 0a 9e 90 1a 7c b9 62 68 9f f7 7f d8 0c ba d0 b9 7f 2d 9f 73 a4 3e 20 77 e2 e3 19 ba 60 17 41 2e 08 7e 8b 6d 66 18 8b ac ca 4c e9 56 1b 3d 1c 02 f4 38 fb
                                                                                                                                                      Data Ascii: >S?Os~_(LW},j)}m(0 F/Rxl0VNbENv}03,1nfwd=Y0%=nJMj\x~I.eV_p:A{4JsQoo@|bh-s> w`A.~mfLV=8
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 8d 9b b6 5e cd e3 1c 16 52 18 6d 41 b2 b6 9b 93 90 e2 75 31 54 fc bf 5b 7a 90 10 e6 c2 4d 35 c9 e2 3b 57 c2 8f 01 39 41 e7 56 76 05 e4 d3 76 aa eb e1 d4 77 3b 85 ff cc 90 ef 4d 06 94 f6 6d 3b e3 fa 63 2f f8 00 5f 7f d2 41 f3 c8 1b bb 80 92 7a 27 1d 27 ad d8 44 23 12 93 66 f8 4f 34 f5 ee aa ea d3 8f bb 73 a7 dd af 1d 44 68 82 da a5 d1 73 58 6f 3e d1 6e eb cb 6f 08 9d e7 37 ca 17 ef c5 24 e9 3f 7c 1a 12 7c 79 e7 52 e0 49 cc 4a c3 b1 b6 4f 60 30 1f ea 33 90 07 c3 d5 ef 96 03 9e 2c c1 5e 34 40 05 64 90 56 b5 89 35 ef d8 9a e1 b9 eb e9 e5 6c 10 16 00 a9 24 31 38 fe b6 9e 8a 4b 48 bb ef 0f ef b0 85 9a 25 07 38 09 a5 53 fb 05 95 45 7b 87 0a 92 8f 7b 46 fd 3d 6e 65 fa 00 4c 1b 0f fc e7 19 b0 47 ae a9 a8 5f 00 64 e5 15 77 e3 f0 28 09 8f 8a 10 e9 af 88 04 2a c9 97
                                                                                                                                                      Data Ascii: ^RmAu1T[zM5;W9AVvvw;Mm;c/_Az''D#fO4sDhsXo>no7$?||yRIJO`03,^4@dV5l$18KH%8SE{{F=neLG_dw(*
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: f7 76 d4 41 74 1b 23 db c4 08 c6 5c c1 7f 4b e6 e5 d2 d4 4b 00 48 a2 00 12 b6 85 36 b7 e4 71 5f 28 60 00 11 79 00 f7 5b ff 83 fd 0d 70 78 52 bf fb 2b 9d fe e2 fd 25 f3 bf d6 ba f3 42 55 84 da 16 37 2b 17 55 5f 6e 1e b1 04 01 00 4c d7 bb e4 00 ae c6 a2 38 c0 ff 59 ff ee 3a c6 12 af 84 44 95 05 3a ae 2c e4 5e ed 41 36 8c 64 fb f6 07 11 b2 5a 4f 92 9e 09 c8 f6 67 53 4a 54 f3 42 6c 23 2f 39 b9 d0 d7 e6 30 8b 56 56 fb cb bf 58 45 02 26 4b b3 02 86 bf 61 04 c5 4e 87 d3 b4 7e 43 ae 9f 40 9a 96 98 d8 4f 1f 74 6c f9 bb 21 41 50 a7 26 c4 cd 64 32 d4 e5 8e c9 2b 24 24 f4 d2 87 de ee c8 ae 97 89 04 42 7b 37 03 13 f8 cb 6d ff 3a bf 3b f9 2c 28 77 47 fd a1 5b 1b 8a 9f 76 b2 cb 46 ae ad d2 e1 e6 57 3e ac e5 4f 93 dd b3 50 52 f5 47 03 f1 8b b8 64 81 df 73 85 76 0b 9f da
                                                                                                                                                      Data Ascii: vAt#\KKH6q_(`y[pxR+%BU7+U_nL8Y:D:,^A6dZOgSJTBl#/90VVXE&KaN~C@Otl!AP&d2+$$B{7m:;,(wG[vFW>OPRGdsv
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 51 f9 0d 08 06 87 8c 2a 80 01 22 6e 1e fd 45 f7 40 c6 f2 2a 0f 09 9f dd 19 8f f3 47 05 29 44 75 c9 05 1f fe 96 05 f0 d4 1f a2 66 74 f5 85 da 6a 7d 12 1a f7 80 d2 44 be be de 59 c8 5e 1b f9 60 5e aa 89 99 66 58 b8 3d ab 4c 8e e4 d3 55 fe bc 4a ce 7a 01 5a ca 23 80 dd 1e 49 79 b6 1e 3a c2 10 e1 79 13 89 69 dd 38 85 53 df 8c 81 50 6a 31 44 91 85 2e fb bf ca d3 46 48 8d 9e 00 13 80 70 97 ff 93 2e bc 4d 26 c1 cd 0e de b6 fc e5 f8 be 3c b5 bc 47 1b dc 3b 0d 97 d1 2f c5 c2 7d 5f be 6b cd 66 df ab dc b0 6c 94 a9 15 aa 0c 6c 82 7d 4e 6d b1 1e 9d 49 70 61 a3 1c 13 33 e2 e9 3d c3 49 69 d5 17 2c 74 50 b6 59 6a 99 10 f4 df 58 75 f4 21 06 b0 3e 9a 88 91 ce bf 76 1d b8 7e e9 e1 b4 eb 00 41 9b fd 87 b2 e9 d8 a7 a6 4b bc 64 71 11 36 7f 2a 08 01 ff 3a 80 8b 20 94 e8 24 c2
                                                                                                                                                      Data Ascii: Q*"nE@*G)Duftj}DY^`^fX=LUJzZ#Iy:yi8SPj1D.FHp.M&<G;/}_kfll}NmIpa3=Ii,tPYjXu!>v~AKdq6*: $


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      25192.168.2.449826104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC998OUTGET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyV29yZFByZXNzJTIwVGhlbWVzJTIwJTI2JTIwV2Vic2l0ZSUyMFRlbXBsYXRlcyUyMC0lMjBDb2xvcmxpYiUyMiUyQyUyMnglMjIlM0EwLjA1NTcwMTAxMzEwOTY3MjklMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGY29sb3JsaWIuY29tJTJGJTIyJTJDJTIyciUyMiUzQSUyMiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJVVEYtOCUyMiUyQyUyMm8lMjIlM0EtMTIwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:01 UTC1272INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                      Content-Length: 6026
                                                                                                                                                      Connection: close
                                                                                                                                                      Access-Control-Allow-Origin: https://colorlib.com
                                                                                                                                                      Set-Cookie: google-analytics_v4_20ac__engagementDuration=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      Vary: Origin
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                      Access-Control-Max-Age: 600
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__engagementStart=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__counter=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__ga4sid=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__session_counter=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__ga4=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac___z_ga_audiences=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      2024-04-24 13:53:01 UTC1141INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 5f 32 30 61 63 5f 5f 6c 65 74 3d 3b 20 44 6f 6d 61 69 6e 3d 63 6f 6c 6f 72 6c 69 62 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 4d 61 78 2d 41 67 65 3d 30 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 63 66 7a 5f 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 3d 25 37 42 25 32 32 32 30 61 63 5f 65 6e 67 61 67 65 6d 65 6e 74 44 75 72 61 74 69 6f 6e 25 32 32 25 33 41 25 37 42 25 32 32 76 25 32 32 25 33 41 25 32 32 30 25 32 32 25 32 43 25 32 32 65 25 32 32 25 33 41 31 37 34 35 35 30 32 37 38 31 34 31 33 25 37 44 25 32 43 25 32 32 32 30 61 63 5f 65 6e 67 61 67 65 6d 65
                                                                                                                                                      Data Ascii: set-cookie: google-analytics_v4_20ac__let=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Laxset-cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engageme
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 64 65 62 75 67 3d 28 6f 41 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 7a 61 72 61 7a 44 65 62 75 67 3d 24 7b 6f 41 7d 3b 20 70 61 74 68 3d 2f 60 3b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 5f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 71 61 2c 71 62 2c 71 63 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 71 61 2c 74 79 70 65 3a 71 62 2c 63 61 6c 6c 62 61 63 6b 3a 71 63 7d 29 3b 71 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 71 62 2c 71 63 29 7d 3b 7a 61 72 61 7a 2e 70 72 65 76 69 65 77 3d 28 70 24 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63
                                                                                                                                                      Data Ascii: try{(function(w,d){zaraz.debug=(oA="")=>{document.cookie=`zarazDebug=${oA}; path=/`;location.reload()};window.zaraz._al=function(qa,qb,qc){w.zaraz.listeners.push({item:qa,type:qb,callback:qc});qa.addEventListener(qb,qc)};zaraz.preview=(p$="")=>{document.c
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 70 41 2e 73 74 61 72 74 73 57 69 74 68 28 22 5f 7a 61 72 61 7a 5f 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 70 7a 3d 3e 7b 74 72 79 7b 70 78 2e 64 61 74 61 5b 70 7a 2e 73 6c 69 63 65 28 37 29 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 70 79 2e 67 65 74 49 74 65 6d 28 70 7a 29 29 7d 63 61 74 63 68 7b 70 78 2e 64 61 74 61 5b 70 7a 2e 73 6c 69 63 65 28 37 29 5d 3d 70 79 2e 67 65 74 49 74 65 6d 28 70 7a 29 7d 7d 29 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 29 2e 66 6f 72 45 61 63 68 28 28 70 42 3d 3e 70 78 2e 64 61 74 61 5b 70 42 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 5b 70 42 5d 29 29 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 7a 61 72 61 7a 2e 5f 5f
                                                                                                                                                      Data Ascii: pA.startsWith("_zaraz_"))).forEach((pz=>{try{px.data[pz.slice(7)]=JSON.parse(py.getItem(pz))}catch{px.data[pz.slice(7)]=py.getItem(pz)}}));Object.keys(zaraz.pageVariables).forEach((pB=>px.data[pB]=JSON.parse(zaraz.pageVariables[pB])));Object.keys(zaraz.__
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 46 2c 76 61 6c 75 65 3a 70 47 7d 7d 7d 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 70 4a 2c 61 3a 70 4b 7d 6f 66 20 7a 61 72 61 7a 44 61 74 61 2e 71 2e 66 69 6c 74 65 72 28 28 28 7b 6d 3a 70 4c 7d 29 3d 3e 5b 22 64 65 62 75 67 22 2c 22 73 65 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 70 4c 29 29 29 29 7a 61 72 61 7a 5b 70 4a 5d 28 2e 2e 2e 70 4b 29 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 70 4d 2c 61 3a 70 4e 7d 6f 66 20 7a 61 72 61 7a 2e 71 29 7a 61 72 61 7a 5b 70 4d 5d 28 2e 2e 2e 70 4e 29 3b 64 65 6c 65 74 65 20 7a 61 72 61 7a 2e 71 3b 64 65 6c 65 74 65 20 7a 61 72 61 7a 44 61 74 61 2e 71 3b 7a 61 72 61 7a 2e 73 70 61 50 61 67 65 76 69 65 77 3d 28 29 3d 3e 7b 7a 61 72 61 7a 44 61 74 61 2e 6c 3d 64 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7a 61 72 61 7a 44 61
                                                                                                                                                      Data Ascii: F,value:pG}}};for(const{m:pJ,a:pK}of zarazData.q.filter((({m:pL})=>["debug","set"].includes(pL))))zaraz[pJ](...pK);for(const{m:pM,a:pN}of zaraz.q)zaraz[pM](...pN);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazDa
                                                                                                                                                      2024-04-24 13:53:01 UTC1369INData Raw: 73 3d 5b 5d 7d 3b 7a 61 72 61 7a 2e 5f 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 26 26 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 70 58 3d 3e 70 58 2e 69 74 65 6d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 58 2e 74 79 70 65 2c 70 58 2e 63 61 6c 6c 62 61 63 6b 29 29 29 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 7d 3b 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 7a 61 72 61 7a 2e 5f 72 6c 28 29 3b 7a 61 72 61 7a 2e 5f 63 74 73 26 26 7a 61 72 61 7a 2e 5f 63 74 73 28 29 7d 66 69 6e 61 6c 6c 79 7b 48 69 73 74 6f 72 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68
                                                                                                                                                      Data Ascii: s=[]};zaraz._rl=function(){w.zaraz.listeners&&w.zaraz.listeners.forEach((pX=>pX.item.removeEventListener(pX.type,pX.callback)));window.zaraz.listeners=[]};history.pushState=function(){try{zaraz._rl();zaraz._cts&&zaraz._cts()}finally{History.prototype.push
                                                                                                                                                      2024-04-24 13:53:01 UTC550INData Raw: 6f 6d 61 69 6e 2e 73 74 61 72 74 73 57 69 74 68 28 5c 22 31 67 5c 22 29 20 26 26 20 64 6f 6d 61 69 6e 2e 6c 65 6e 67 74 68 20 3e 20 32 29 20 7b 66 65 74 63 68 28 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 2f 67 61 2d 61 75 64 69 65 6e 63 65 73 3f 74 3d 73 72 26 61 69 70 3d 31 26 5f 72 3d 34 26 76 3d 31 26 5f 76 3d 6a 38 36 26 74 69 64 3d 47 2d 53 45 4b 4a 34 45 39 54 34 48 26 63 69 64 3d 36 36 65 32 38 30 35 66 2d 35 33 33 35 2d 34 65 61 64 2d 38 64 64 63 2d 33 34 31 36 32 66 39 39 65 66 36 38 26 5f 75 3d 4b 47 44 41 41 45 41 44 51 41 41 41 41 43 25 37 45 26 7a 3d 31 33 39 36 37 39 30 34 36 31 26 73 6c 66 5f 72 64 3d 31 5c 22 2e 72 65 70 6c 61 63 65 28 5c 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 22 2c 20 5c
                                                                                                                                                      Data Ascii: omain.startsWith(\"1g\") && domain.length > 2) {fetch(\"https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1\".replace(\"www.google.com\", \


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      26192.168.2.449828104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC351OUTGET /img/pinbin.webp HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:02 UTC587INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:01 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 69546
                                                                                                                                                      Connection: close
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 07:00:25 GMT
                                                                                                                                                      etag: "63354289-10faa"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:08:24 GMT
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      x-ac: 4.dca _atomic_dca MISS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 1
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693c328d30ad5-LAS
                                                                                                                                                      2024-04-24 13:53:02 UTC782INData Raw: 52 49 46 46 a2 0f 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ed 02 00 32 02 00 56 50 38 20 5e 0c 01 00 b0 30 03 9d 01 2a ee 02 33 02 3e 49 20 8d 45 22 a2 21 12 79 ae 88 28 04 84 b1 b7 37 65 1c 67 c7 2d 28 f4 1f e5 79 66 f9 cb 81 b0 73 f9 a4 fd 17 9f 77 fd fe a1 7e 51 cf 23 c6 70 99 19 27 90 87 09 ee f6 f3 3a f3 f9 c7 fa ae 08 3e 86 d6 6d c1 14 ad 3c d1 fd 92 e8 33 e8 4d f8 87 fb 4f 43 af 38 dd 2f 3d 93 8c af f7 fe 8e ac b9 cf e4 ff bf fc cd fe e9 ef 85 ca 7e 15 fb eb f1 bf e4 ff e1 7f 7f f9 f1 ff 57 75 1f 31 ff 8b cc 73 a0 bf e8 ff 98 fd e3 ff 3f f3 fb fe 2f fd ff f5 de f1 7f b2 ff a3 ff bf f9 ff f4 13 fd 13 fa 77 fc 7f ec ff e6 7e 16 7f e7 fd d7 f7 b3 fd c3 fe f7 e5 57 c0 8f e7 ff e5 ff f6 ff ac f7 5e ff cd fb 43 ee e3 fb 87 fc 6f fb 5f e6 3f
                                                                                                                                                      Data Ascii: RIFFWEBPVP8X2VP8 ^0*3>I E"!y(7eg-(yfsw~Q#p':>m<3MOC8/=~Wu1s?/w~W^Co_?
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: d7 ff 09 13 19 a9 0a ee 4c 97 2f f6 f3 03 3b fb 92 d3 70 1b 06 72 6e 3b 39 c2 f5 09 3f 46 d9 31 60 44 c4 2d 47 0e 26 75 b5 46 68 b1 ba a8 a2 ea 62 55 3c a0 45 86 97 05 ab a6 06 2f 85 fd 9a 3b 9c 84 8b 16 61 3e 14 1f c4 3a 8b ff 8c 65 03 ce 41 58 c0 f3 b3 b9 08 22 e7 4e 88 b6 30 33 ed 81 70 fe a7 75 51 94 c9 63 30 4a 7a 04 44 97 4f 35 f8 99 5b 35 75 c4 60 d4 49 0e 7e 80 a8 cd 2f ba ba ba 35 35 55 38 5b 5a 77 52 87 fe 3d 39 90 6a 9c 41 c6 4e e4 17 77 73 d6 77 65 57 74 1d dd 04 bf 1c 06 ee a9 4f 34 a4 9d 4a b4 96 65 29 bc 0a 93 71 8c 30 4a e2 9d 6c e0 4d aa d8 1a 1f 34 7c 93 0d 8f b3 ec bb cd 4e ba 4f d6 14 16 c7 a3 bc a4 59 bd 52 df 47 51 55 84 59 6d 8b a2 da d3 53 07 ff 6b e1 49 b6 54 d1 aa 60 3f 7d 3e 74 ad e9 eb e4 5f e2 77 07 ef 2c ea e3 46 18 29 53 63
                                                                                                                                                      Data Ascii: L/;prn;9?F1`D-G&uFhbU<E/;a>:eAX"N03puQc0JzDO5[5u`I~/55U8[ZwR=9jANwsweWtO4Je)q0JlM4|NOYRGQUYmSkIT`?}>t_w,F)Sc
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: 20 48 57 a9 bc 50 44 f4 c4 3e 35 63 68 e6 50 df c2 ff 1a 52 56 40 6f ff e3 95 38 c6 52 e9 f8 83 97 c9 b1 dd d0 47 7a 16 64 72 18 36 f9 09 87 a3 a5 59 99 c0 75 a5 d5 92 a7 b0 f7 c5 bc 05 46 8b dc 2f eb 4d 1e 58 f0 f6 41 e5 b2 38 dc a7 4a 75 00 f1 d1 57 e4 e9 84 2d b7 6f 16 5c 53 68 20 c2 ad af 11 b2 63 d6 a7 ec 07 88 32 fc da 75 17 cf 35 f8 a2 0f 4c 66 ff c5 7e a0 ad 08 42 15 2c 11 99 7f f4 80 2a 0a d6 df 8f c8 cc 75 4e f8 f9 c7 17 de 27 64 35 07 8e 99 7f 58 45 fa ba 8e ed 45 b0 47 43 42 bf 1a c6 57 b7 85 23 1d 04 7d c2 b1 65 30 30 71 ff 7a 56 0c 01 9a 56 4b 84 0f f8 74 44 32 91 df 4d eb 11 2f 34 87 cf 31 21 35 fa bd ea b3 fc 87 1d 4f a6 f3 fa f6 ef b1 a6 06 31 c0 25 d3 cb dc 69 cf 7d 60 9a b3 61 3a b5 f6 48 c4 3b 05 b6 63 c3 d4 3a 4b 60 0e b5 b1 01 9a f6
                                                                                                                                                      Data Ascii: HWPD>5chPRV@o8RGzdr6YuF/MXA8JuW-o\Sh c2u5Lf~B,*uN'd5XEEGCBW#}e00qzVVKtD2M/41!5O1%i}`a:H;c:K`
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: d9 c3 34 55 8a 06 99 8b 26 66 13 0e 86 cc ca 2c 60 17 98 fd 2b ca 92 ff 1b 34 31 1b ef fb 15 1d 60 8e b9 d5 b5 4c d8 f5 b7 f4 53 fa 1b 22 f8 ac b0 52 b4 ed 9b c5 54 98 2a ec 01 dd 26 d8 48 7f 53 ff 46 5a b1 70 21 a1 bd 15 ac 99 bd 75 8a 90 d6 a7 00 c6 8d 3d 9e 65 0f c6 50 85 c5 7b c9 85 8d 27 de b7 20 bb 9b 03 75 a6 95 03 dc de ff 65 a9 33 33 a1 60 44 53 b7 87 95 b6 cf fc 24 29 0c 47 94 69 56 60 8b a6 60 b5 f1 89 73 e1 21 33 65 6f 4a 76 95 35 df 5b c6 85 4f e5 4a 36 18 af 04 fa f7 68 fd 9a c3 e9 f8 b2 11 e1 e8 2e 65 81 1e 2e c5 1c 9a 2a 1c 65 7a 23 5d 4d 3e f3 5c f9 3a 98 a8 b6 ca 45 84 f5 4e d6 6f 53 cd 5d fc 56 20 25 25 b8 10 74 5e 82 57 29 05 74 85 01 5a c9 d3 f0 c6 eb 60 06 64 ef 87 97 9d ed 21 4b 3c 7a ff 36 c2 e8 45 a0 0c 04 e3 97 d5 55 2c e3 b8 29
                                                                                                                                                      Data Ascii: 4U&f,`+41`LS"RT*&HSFZp!u=eP{' ue33`DS$)GiV``s!3eoJv5[OJ6h.e.*ez#]M>\:ENoS]V %%t^W)tZ`d!K<z6EU,)
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: a9 ec db 38 bc 8c 27 23 af 3b e2 ee f7 c2 2c a1 57 dc 6d 0c 87 08 ad 33 eb b0 b8 9b b7 a1 8e 92 da ce 64 30 87 2b 05 61 fc e0 df 83 86 93 75 f5 a9 d2 f4 60 5b 96 72 f0 3e ed e0 8a 0e 82 a2 c3 85 ca f4 51 18 17 49 66 5b 34 d6 9b ea 64 60 64 76 50 97 31 0a 88 2d 20 79 21 0b 53 36 d1 f6 9c 21 fa b1 31 6f 12 e3 5d 57 48 3f 69 fb e5 63 fb ff 5b ab 85 87 77 5c 0f 7b 96 62 aa 70 bb 4e 0e 10 0d f1 1b 9f 21 b5 0c c4 e8 68 d4 b4 21 dd f8 1f f1 cf 49 c8 40 39 cf 13 3b b3 6c 7d 03 92 ad eb 44 a4 25 dc 56 04 99 f9 1e 57 18 e5 4b c2 45 f6 d1 2a f9 b0 95 ed 80 b3 a7 8d f2 31 e9 d9 ca 25 ad 07 17 14 87 80 19 15 e5 af e7 bf 46 84 42 18 07 60 6b ee 3b 78 58 55 f0 3c 5f 7f cb 58 2c fd 88 9b d1 af b4 f7 5a 44 64 57 e1 a6 06 d9 6b 1b ca 33 1c 56 cb 75 e0 3d e5 82 81 c2 da db
                                                                                                                                                      Data Ascii: 8'#;,Wm3d0+au`[r>QIf[4d`dvP1- y!S6!1o]WH?ic[w\{bpN!h!I@9;l}D%VWKE*1%FB`k;xXU<_X,ZDdWk3Vu=
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: a9 b6 1f 58 a3 3b 25 52 b7 dd 4c 0a 3c 42 50 05 57 85 d0 47 76 94 bb 58 44 8b 1f 28 cf 74 d9 d5 e3 b1 ef 14 e4 10 dd dc 8e 59 6a 91 41 7e f4 23 1f a1 95 dd 54 2a 79 0b 2e 4f 7e 0b e7 ea 22 7f 53 36 f9 80 ee 29 aa c8 ce ba ea 8d c1 c9 f1 28 02 42 be d1 fe 9d a6 52 7c 2b bb 55 d5 cd a1 e4 15 5c db 9f 4f ed bc c1 f9 a6 0b 4d 79 d1 e9 da ac db ed e9 1f 90 a5 d7 6b ed e4 b1 77 81 45 de c9 49 ab f9 6f fb ef ce 82 4e bd 4a 9f dd 67 1b a4 2b 32 3e 5a 2a a4 b1 78 95 4e c1 b4 a6 4d f5 d8 e4 84 c6 af 6f 0e cd cf bc a3 ec 60 07 b9 a1 6f 1e a2 e3 8f b0 60 4d f3 72 e7 46 ff 9e 9f f5 35 ba a9 9a 0b ba a1 eb 89 bf 0c 6f 87 49 19 c4 96 ab d6 4a ce 28 b8 57 72 f5 f1 be 91 5a d7 db c7 95 ec 96 9f 65 ea fc 82 9e 7a 63 3a 65 95 aa ea df c8 94 cc 71 de f1 7f c1 59 4d 38 0e 59
                                                                                                                                                      Data Ascii: X;%RL<BPWGvXD(tYjA~#T*y.O~"S6)(BR|+U\OMykwEIoNJg+2>Z*xNMo`o`MrF5oIJ(WrZezc:eqYM8Y
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: ce a0 6f d5 5d 14 26 65 f5 a0 11 b4 c4 9c a0 13 9a 28 d3 bc 6a 9f 49 d3 a0 65 55 c4 63 8a af 37 10 d0 56 54 3b 78 f1 59 9e 5f f6 48 fb 23 05 01 6f 41 9a ab 51 a5 d3 3e dc a8 0a 90 5b 03 04 30 c6 43 37 10 25 76 4c af 00 c3 63 00 c2 b4 ff 50 3b ea e0 ff dd f3 88 2f e1 32 73 1f 15 46 d6 79 09 8f b9 87 4d a0 5f 05 6f 14 94 41 d1 98 f3 0c 1f c4 07 93 e4 09 fb 29 b4 e1 70 f0 4e 26 04 64 61 c8 65 e8 94 ea 69 51 7d 9c 98 0d b9 0e 03 c1 fb 3d 25 fa 27 b5 ec 5c 9a 95 cb c5 21 8a 95 14 cb 4e 2b a9 ad 24 9f a8 5e 0b 0b f3 4a 03 65 9c b1 84 aa 1f 89 d7 27 89 74 95 c7 6e c2 80 d0 3d 13 15 e5 af 05 9e d9 19 19 96 b0 62 24 ac cf 3c cd c7 13 c0 07 5e 1b bb d8 36 f6 cc b9 0c c5 5c fd 70 aa 3c 53 c1 2d f6 7d d6 61 5d 7b 99 12 73 1d c5 f2 1d 99 46 28 f5 5e 10 e1 dc d9 e1 25
                                                                                                                                                      Data Ascii: o]&e(jIeUc7VT;xY_H#oAQ>[0C7%vLcP;/2sFyM_oA)pN&daeiQ}=%'\!N+$^Je'tn=b$<^6\p<S-}a]{sF(^%
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: 31 21 9f 6e 3a 30 67 85 d7 e9 fb 55 50 58 0d 3c e3 4a 3b 95 5c e7 0a 72 71 31 21 dd 07 c6 78 23 34 12 a6 18 e7 e5 70 37 06 ca 4c e3 30 8d 02 fe 06 53 5b f6 d2 79 bb ef 17 17 f1 5d 37 9b 56 9b 15 97 18 a3 45 dd a9 7d fd 38 38 08 fa 38 a0 1b 39 18 ff cb 5e f5 6b 04 dd a9 9a 3d c3 f9 dc 91 74 4f 71 bb 3c 48 b2 e9 95 9e 37 13 04 b6 57 35 45 0f ba 97 35 56 d0 8c 8d ab 65 88 46 af 2d 78 d8 11 70 38 33 f2 60 e8 94 c5 b0 29 ce 9c 4d 65 df f8 f1 a6 ce 4f fb 98 10 a4 f4 a0 ed 11 93 aa 12 a5 15 54 9c d7 3b 26 da 61 b9 7e bf c8 1d ae 2b fb 1b cb 93 09 f5 b1 3c 89 a2 fd a9 eb f9 7b 03 75 88 d1 bd 9e f5 87 a8 76 dd 50 c6 72 d3 b3 05 d5 a2 67 ac 31 f6 27 ea 9e 21 f8 17 bb ee 3a 08 16 a3 c0 0e 31 6a 74 60 94 af d0 9d 46 ec 42 d4 6a de db f6 4f ff 15 f5 6c 82 34 6b 0d 54
                                                                                                                                                      Data Ascii: 1!n:0gUPX<J;\rq1!x#4p7L0S[y]7VE}8889^k=tOq<H7W5E5VeF-xp83`)MeOT;&a~+<{uvPrg1'!:1jt`FBjOl4kT
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: fc 47 2b 77 59 40 fc fd f5 1a e6 10 19 6d b6 e3 fd 93 80 95 82 fb be 54 c2 13 72 d7 c1 3b 35 bc 64 1c cb 0a c0 71 61 d5 de e9 1d ed 25 5a 98 82 08 d7 49 30 d1 9f 53 4f c9 45 02 ad a4 9e ef e8 f6 ea e6 38 8d e9 b8 69 92 d5 88 91 ed 65 e8 a7 ad 5a d0 3d 97 f2 95 5d 84 36 d3 de 81 21 8d fa c0 3b e7 62 85 3b 3c 6e d8 2f 9d c9 5f 54 cb bd 74 7f e6 6e f4 58 78 d0 f3 88 f6 3b 51 49 33 fe 30 d4 82 4f 6a ad af 60 57 db ef 69 23 c0 ce ad 0b fa 60 d4 f5 d8 1d c7 29 0d ac 69 2e d5 97 04 f8 6e 13 cb e8 70 d7 a4 23 7a e0 84 51 42 c3 3e fb 50 21 33 0f 82 98 ea 5d 0a 05 af 71 b3 1a c9 b1 07 f5 50 c3 b2 d0 62 97 d3 67 c1 a4 f6 fb 9b 1b 04 ca 9e f4 42 b0 eb 1e 11 0a b6 6b 02 34 cb 04 1e f6 62 73 f1 aa e4 33 4b 38 78 2c 71 ed dd ba 8e 38 da b9 8c bf b2 98 f9 77 39 ed 4b 06
                                                                                                                                                      Data Ascii: G+wY@mTr;5dqa%ZI0SOE8ieZ=]6!;b;<n/_TtnXx;QI30Oj`Wi#`)i.np#zQB>P!3]qPbgBk4bs3K8x,q8w9K
                                                                                                                                                      2024-04-24 13:53:02 UTC1369INData Raw: 52 0f 1d 46 9f d5 7f c3 d2 62 9c 54 cc 59 51 1a 6e 20 a6 15 d6 59 d5 e2 23 e5 bc b0 35 d9 97 cb 1b d4 87 46 3b 2d 4a fa 35 53 16 93 1f 73 03 d9 dc 01 c3 fd 12 01 ab 4f 08 b5 27 4b 2c c6 11 d3 5d d3 61 22 6c 1c fd 32 00 2d 60 72 4a 17 80 88 2e f9 5b 9f 61 ad 1d cf 62 de 54 b7 9b 41 29 08 b1 16 a9 b4 d3 e6 67 e4 ff 6d 02 4e 2b 91 3a 84 52 c3 9c d2 27 cd 5e 3e 63 8f 3d 4c 29 37 d3 a3 87 97 6c fc 56 29 e4 58 a9 5f 65 89 38 1d 73 3b fe c8 46 f0 66 f9 e1 2e 0a e5 27 07 11 cf 3d 73 c9 5d b2 24 d7 e6 af 3a e8 92 24 d4 e0 f3 70 5c 2e ab f3 98 ae c5 4f 9b 56 23 3e 20 8e 6a 79 74 ff 78 bb 07 9b 0a c3 24 40 88 c8 89 80 b0 ba 04 8b 22 cb 89 af 4a 8b a8 97 74 e9 b4 65 a6 b5 ce 4c c5 71 fd 2b f9 4a 29 32 9d cf 5d de 47 3a 66 89 b1 0b 51 4e aa 6e 51 09 f0 c2 86 da b5 32
                                                                                                                                                      Data Ascii: RFbTYQn Y#5F;-J5SsO'K,]a"l2-`rJ.[abTA)gmN+:R'^>c=L)7lV)X_e8s;Ff.'=s]$:$p\.OV#> jytx$@"JteLq+J)2]G:fQNnQ2


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      27192.168.2.449829104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC1352OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 1449
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      content-type: application/json
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
                                                                                                                                                      2024-04-24 13:53:01 UTC1449OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 38 33 33 37 38 36 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 38 34 36 31 32 36 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 31 31 36 38 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 31 31 36 38 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 31 33 39 36 36 37 37 36 38 32 38 2e 35 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22
                                                                                                                                                      Data Ascii: {"memory":{"totalJSHeapSize":4833786,"usedJSHeapSize":2846126,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":1168.2999999999884,"firstContentfulPaint":1168.2999999999884,"startTime":1713966776828.5,"versions":{"fl":"
                                                                                                                                                      2024-04-24 13:53:02 UTC369INHTTP/1.1 204 No Content
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:02 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      access-control-allow-origin: https://colorlib.com
                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                      vary: Origin
                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693c2fd8e0a03-LAS
                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      28192.168.2.449830104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:01 UTC1377OUTGET /wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
                                                                                                                                                      2024-04-24 13:53:02 UTC730INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:02 GMT
                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                      Content-Length: 1134
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      Cf-Bgj: imgq:100,h2pri
                                                                                                                                                      Cf-Polished: origFmt=png, origSize=1367
                                                                                                                                                      Content-Disposition: inline; filename="colorlib-favicon.webp"
                                                                                                                                                      Vary: Accept
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      etag: "6335d744-557"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:06:45 GMT
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 17:35:00 GMT
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 81546
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693c41b7b0ad1-LAS
                                                                                                                                                      2024-04-24 13:53:02 UTC639INData Raw: 52 49 46 46 66 04 00 00 57 45 42 50 56 50 38 4c 59 04 00 00 2f 1f c0 07 00 4d 28 48 db 80 a1 7b fe 3d cf 44 44 ff 93 30 34 f1 b1 85 a2 b6 6d 20 f3 47 bb fb 35 20 0a 21 59 a1 02 f8 1d c2 83 68 f2 87 09 a0 89 80 30 db 68 fe 94 87 70 00 7d f4 3f 70 16 8e ce d5 ab 13 eb 47 bd 6f 07 8c c2 28 09 85 5b db 0c 49 52 c4 d8 b6 6d db b6 6d db b6 6d db b6 6d 7b d6 b6 cd b6 0b 79 76 2b 72 f5 0b de 38 5f e5 f6 99 a8 c8 49 d9 91 24 59 92 12 91 7d 4f be 91 00 db be d5 01 a5 d1 87 9d 7b fe 82 06 30 95 d2 6a db 76 b5 66 ad 45 c7 44 07 0b c8 a8 4a 9a 00 70 f0 3e 8c 34 15 88 68 89 84 8c fc ff 4e 38 90 24 49 89 90 c2 21 39 f9 44 9d 9f 17 00 18 c3 10 60 0c c0 50 14 98 21 0c 85 eb b8 03 c0 40 26 1c 00 62 48 9c 51 20 40 84 90 24 49 c4 94 17 09 71 94 f4 67 a5 9f 60 76 88 10 e2 02
                                                                                                                                                      Data Ascii: RIFFfWEBPVP8LY/M(H{=DD04m G5 !Yh0hp}?pGo([IRmmmm{yv+r8_I$Y}O{0jvfEDJp>4hN8$I!9D`P!@&bHQ @$Iqg`v
                                                                                                                                                      2024-04-24 13:53:02 UTC495INData Raw: b9 ae 8f d9 21 c6 52 24 17 e4 29 07 96 dd 2f 4f 8d f6 73 b5 a1 cb b9 fe 35 1b a5 20 09 76 df 47 d5 a6 73 e7 d6 96 af af ba 63 83 97 c3 12 98 b4 2d 7e 5b 85 49 e6 1a 6c 83 f7 7d c1 f2 9e 1b bb 5f 7f ab 94 5b b1 c3 8f f3 23 ef 5f 09 82 1b 23 31 5f 3d ba f8 4c 3e 8f 57 7e 7f 7c f6 b0 31 79 5f 7e 6a 83 a6 42 d7 83 df 64 db f1 b7 ee 98 92 9a bc 1c be 2b 6b 8e a5 69 7b 3b 25 85 4a 75 fe 7d 7b 53 eb ce 96 db df 4f 63 0c b6 da 27 fb 8e 9f c4 8e cb 82 a0 61 7d 14 87 5d 2e 8b d4 0f 6e 1f 4b 5d 9f c9 ec bf 73 cf f1 97 c1 c7 b1 d9 d0 6e 1f 8e 3a ab 54 ef ac ba 9e 74 df 77 03 ea 0f f2 b1 2e 7a 5d 8e ac ba 0c eb 56 59 6b e5 52 e9 7a 78 ec f6 37 31 ba 31 48 8b 43 d9 76 7e 51 b3 bd f3 7d ff a3 5f 9f e5 ff fe 4f da 62 43 d7 21 5d 3b 1b bf 5e eb 44 dd 6c db 29 50 ae c5 57
                                                                                                                                                      Data Ascii: !R$)/Os5 vGsc-~[Il}_[#_#1_=L>W~|1y_~jBd+ki{;%Ju}{SOc'a}].nK]sn:Ttw.z]VYkRzx711HCv~Q}_ObC!];^Dl)PW


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      29192.168.2.449832142.250.141.1474432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:02 UTC777OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1 HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:02 UTC630INHTTP/1.1 200 OK
                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:02 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                      Access-Control-Allow-Origin: https://colorlib.com
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cafe
                                                                                                                                                      Content-Length: 42
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-24 13:53:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      30192.168.2.44983331.13.70.364432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:02 UTC840OUTGET /plugins/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fcolorlib&send=false&layout=button_count&width=95&show_faces=false&font&colorscheme=light&action=like&height=21 HTTP/1.1
                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:02 UTC923INHTTP/1.1 200 OK
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                      2024-04-24 13:53:02 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                      2024-04-24 13:53:02 UTC1587INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68
                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch
                                                                                                                                                      2024-04-24 13:53:02 UTC87INData Raw: 32 64 32 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63
                                                                                                                                                      Data Ascii: 2d24<!DOCTYPE html><html lang="en" id="facebook" class="no_svg no_js"><head><meta c
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 65 42 41 6a 59 55 52 4e 22 3e 5f 5f 44 45 56 5f 5f 3d 30 3b 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 65 42 41 6a 59 55 52 4e 22 3e 2e 5f 33 32 71 61 20 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 5f 35 39 6f 76 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 39 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                                                                      Data Ascii: harset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="eBAjYURN">__DEV__=0;</script><title>Facebook</title><style nonce="eBAjYURN">._32qa button{opacity:.4}._59ov{height:100%;height:910px;position:rela
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 78 7b 7a 6f 6f 6d 3a 31 7d 2e 64 61 74 61 77 72 61 70 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 6f 72 64 5f 62 72 65 61 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 6c 69 70 73 69 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 61 65 72 6f 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 23 66 61 63 65 62 6f 6f 6b 20 2e 68 69 64 64 65 6e 5f 65 6c 65 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65
                                                                                                                                                      Data Ascii: x{zoom:1}.datawrap{word-wrap:break-word}.word_break{display:inline-block}.ellipsis{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.aero{opacity:.5}.column{float:left}.center{margin-left:auto;margin-right:auto}#facebook .hidden_elem{display:none
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 64 3a 23 35 37 37 66 62 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 35 37 37 66 62 63 7d 2e 5f 32 74 67 61 2e 5f 34 39 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 32 70 78 7d 2e 5f 32 74 67 61 2e 5f 38 6a 39 76 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 7d 2e 5f 32 74 67 61 2e 5f 33 65 32 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 20
                                                                                                                                                      Data Ascii: d:#577fbc;border:1px solid #577fbc}._2tga._49ve{border-radius:3px;font-size:11px;height:20px;padding:0 0 0 2px}._2tga._8j9v{border-radius:3px;font-size:11px;height:20px;padding:0 6px}._2tga._3e2a{border-radius:4px;font-size:13px;height:28px;padding:0 4px
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4e 2f 72 2f 73 46 77 6b 79 56 65 68 31 69 55 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 36 31 36 70 78 20 32 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 6f 6f 6d 3a 31 7d 2e 5f 34 39 76 65 2e 5f 32 74 67 61 2e 69 73 5f 61 6e 69 6d 61 74 69 6e 67 20 2e 5f 33 6a 6e 5f 7b 6c 65 66 74 3a 2d 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 36 70 78 7d 2e 5f 34 39 76 67 2c 2e 5f 35 6e 32 79 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e
                                                                                                                                                      Data Ascii: d:url(https://static.xx.fbcdn.net/rsrc.php/v3/yN/r/sFwkyVeh1iU.png) no-repeat;background-position:0 0;background-size:616px 28px;display:inline-block;zoom:1}._49ve._2tga.is_animating ._3jn_{left:-6px;position:relative;top:-6px}._49vg,._5n2y{vertical-align
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 7d 2e 5f 32 6f 31 6b 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 34 70 78 7d 2e 5f 32 6f 31 6c 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 36 70 78 7d 2e 5f 36 62 75 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 5f 32 70 69 37 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 2e 5f 32 70 69 38 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 5f 32 70 69 39 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                      Data Ascii: bottom:20px;padding-top:20px}._2o1k{padding-bottom:24px;padding-top:24px}._2o1l{padding-bottom:36px;padding-top:36px}._6bua{padding-left:0;padding-right:0}._2pi7{padding-left:4px;padding-right:4px}._2pi8{padding-left:8px;padding-right:8px}._2pi9{padding-l
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 5f 33 2d 38 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 5f 33 2d 38 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 5f 33 2d 38 71 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 5f 32 2d 6f 78 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 5f 31 61 34 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 5f 33 2d 38 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70
                                                                                                                                                      Data Ascii: rgin-top:8px}._3-8o{margin-bottom:12px;margin-top:12px}._3-8p{margin-bottom:16px;margin-top:16px}._3-8q{margin-bottom:20px;margin-top:20px}._2-ox{margin-bottom:24px;margin-top:24px}._1a4i{margin-left:0;margin-right:0}._3-8r{margin-left:4px;margin-right:4p
                                                                                                                                                      2024-04-24 13:53:02 UTC1500INData Raw: 69 20 2e 5f 39 62 70 2d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 6c 69 20 2e 5f 39 62 70 2d 20 2e 66 62 5f 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 5f 6c 69 20 2e 5f 61 36 36 66 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 6c 69 20 2e 5f 61 36 36 66 20 2e 66 62 5f 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 32 70 78 7d 2e 5f 35 66 30 76 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 5f 33 6f 78 74 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 23 33 62 35 39 39 38 3b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 69 6e 76 65 72 74 7d 2e 77 65 62 6b 69 74
                                                                                                                                                      Data Ascii: i ._9bp-{padding-top:5px;text-align:center}._li ._9bp- .fb_logo{height:100px}._li ._a66f{padding-top:5px;text-align:center}._li ._a66f .fb_logo{height:80px;padding-top:72px}._5f0v{outline:none}._3oxt{outline:1px dotted #3b5998;outline-color:invert}.webkit


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      31192.168.2.449831142.250.101.1544432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:02 UTC790OUTPOST /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461 HTTP/1.1
                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:02 UTC446INHTTP/1.1 204 No Content
                                                                                                                                                      Access-Control-Allow-Origin: https://colorlib.com
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:02 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      Server: Golfe2
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      32192.168.2.449834104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:02 UTC1144OUTGET /wp/wp-content/uploads/sites/2/2014/05/colorlib-favicon.png HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
                                                                                                                                                      2024-04-24 13:53:02 UTC653INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:02 GMT
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Content-Length: 1323
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                      Cf-Bgj: imgq:100,h2pri
                                                                                                                                                      Cf-Polished: origSize=1367
                                                                                                                                                      Vary: Accept
                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      etag: "6335d744-557"
                                                                                                                                                      expires: Tue, 30 Apr 2024 10:06:45 GMT
                                                                                                                                                      last-modified: Thu, 29 Sep 2022 17:35:00 GMT
                                                                                                                                                      strict-transport-security: max-age=15552000; preload
                                                                                                                                                      x-ac: 2.dca _atomic_dca MISS
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 68362
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693c86d8109f9-LAS
                                                                                                                                                      2024-04-24 13:53:02 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 04 f2 49 44 41 54 78 da b5 55 79 50 55 65 14 bf f7 bd 07 da 34 4d f5 47 4a 63 89 a5 48 bc 0a 68 84 6c 58 35 c1 d8 79 22 10 9b ec 82 28 29 c1 14 41 22 04 0a af 01 89 2d 14 21 42 72 90 55 96 e8 0d 10 06 02 82 2c 0a 8a 44 2c 29 e8 03 5e 10 eb db 17 78 9d f1 ce 7c 5e ae c3 63 98 86 73 bf 39 f3 bb e7 7c bf 73 be 73 be ef de 0f 77 37 8b c7 9e 8b 12 c3 70 12 26 04 7f d1 bb 36 05 a7 58 68 38 8e a1 81 3d 53 08 83 80 26 5e 01 21 ac 92 42 9a 46 40 0f f3 04 6c 33 85 86 93 84 30 21 4c 18 5e 74 a9 a4 e0 ab 28 38 c6 20 67 c3 9f 3d 08 a3 f6 13 1c b4 29 2a 28 48 a3 64 34 52 3f 89 07 61 34 9d ea 55 41 a1 5a 20 01 79 3e e1 24 61 5c 75 fc f5 29 20 c7 0e 26 aa 3a 71 ff f3
                                                                                                                                                      Data Ascii: PNGIHDR IDATxUyPUe4MGJcHhlX5y"()A"-!BrU,D,)^x|^cs9|ssw7p&6Xh8=S&^!BF@l30!L^t(8 g=)*(Hd4R?a4UAZ y>$a\u) &:q
                                                                                                                                                      2024-04-24 13:53:02 UTC607INData Raw: 45 d9 37 f7 62 3e 36 cc 28 58 2b 2c c2 41 2f 06 6b ab ef ef 6c 1a 34 d6 38 73 92 95 f1 0e e6 55 94 fd c7 c8 c0 84 d1 f6 d3 de 07 d9 01 56 17 07 ee 8e 81 17 98 3d ad c3 d6 ef 45 05 d9 a6 1e d0 8c 68 6f 1c 80 e5 43 d6 dd 98 37 14 ca 29 ee ac b9 d6 5e 9c d3 d4 5a df ff 8d 6f 9e bb c9 05 93 37 c3 06 7a c7 7e 2f eb 3d bc 2b 0a 83 cc 52 89 dc fc ad 70 dd ad c7 2b 0b da b8 8f 67 66 a7 97 58 fa b1 3a 74 7f e8 cc a3 bf a6 38 25 5d 8d 55 77 79 dc b9 98 e3 3f 33 19 01 a1 47 32 a7 a7 16 ba 5b 86 da 1a 1e be af 1e 08 09 ea ca ba a0 4a 88 f3 f7 e0 64 69 ee 2d 20 5a eb 44 43 05 d9 89 d5 2c 83 18 cc d9 30 7e b8 9f 0b a3 be bc 07 3a e8 67 91 dc 58 75 0f c2 55 17 de 86 d6 85 3a 65 36 d7 de 2f bd d2 cc 8e 28 86 9e 94 ff d4 22 e4 8b b3 13 6a 4a ae 34 ff d9 3b ce a4 fb d7 95
                                                                                                                                                      Data Ascii: E7b>6(X+,A/kl48sUV=EhoC7)^Zo7z~/=+Rp+gfX:t8%]Uwy?3G2[Jdi- ZDC,0~:gXuU:e6/("jJ4;


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      33192.168.2.44983574.125.137.1044432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:02 UTC579OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=1396790461&slf_rd=1 HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:03 UTC539INHTTP/1.1 200 OK
                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:03 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cafe
                                                                                                                                                      Content-Length: 42
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-24 13:53:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      34192.168.2.44983731.13.70.74432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:03 UTC611OUTGET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1
                                                                                                                                                      Host: static.xx.fbcdn.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://www.facebook.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:03 UTC1612INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                      content-md5: OIlAxCmR79nrM/Ez4ygGlg==
                                                                                                                                                      Expires: Fri, 11 Apr 2025 13:14:24 GMT
                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                      reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                      permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                      X-FB-Debug: OZqQvkRWJYZ+1mVUadSxaS0bUL+6uJiUHBqN63q5mHIEpIFHBlLDV2tX4zJ5NVQIikKVPoX1MemC0KIiYgN7cw==
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:03 GMT
                                                                                                                                                      X-FB-Connection-Quality: MODERATE; q=0.3, rtt=159, rtx=0, c=14, mss=1277, tbw=3410, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 299
                                                                                                                                                      2024-04-24 13:53:03 UTC1INData Raw: 89
                                                                                                                                                      Data Ascii:
                                                                                                                                                      2024-04-24 13:53:03 UTC298INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c 25 1c ba 00 00 00 1f 74 52 4e 53 00 f0 fc 01 fe 21 c5 5c 34 f5 e1 fa e6 76 ab 1b 32 a8 f8 e8 29 14 d9 ee a0 fb 7e de fd eb 1e 43 49 7d 1d 00 00 00 5b 49 44 41 54 78 da 95 cd 47 0a c0 30 0c 44 51 b9 a5 f7 de e7 fe b7 0c 8e b1 b1 03 59 64 76 ff 21 10 7d 2f 6a c3 16 39 c6 00 62 40 f9 9d a4 c8 84 d7 75 01 94 e4 ad c2 b3 b9 d1 c1 c0 a8 33 d0 0f 1a 00 90 34
                                                                                                                                                      Data Ascii: PNGIHDR(-S`PLTE|%tRNS!\4v2)~CI}[IDATxG0DQYdv!}/j9b@u34


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      35192.168.2.44983631.13.70.74432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:03 UTC609OUTGET /rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                      Host: static.xx.fbcdn.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://www.facebook.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://www.facebook.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:03 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                      Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                      content-md5: gvsHY7IyDe99ERnxD0BNHg==
                                                                                                                                                      Expires: Wed, 23 Apr 2025 03:58:22 GMT
                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                      reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                      permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                      X-FB-Debug: bfwZLVqsu+fN7oowVNasLJGBAq6Lkcj5+U0WuMkjWEG/jLploHNbyUqxxmUef3vo3GYJZ5+JUwiqZNXlmft65A==
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:03 GMT
                                                                                                                                                      Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                      Vary: Origin
                                                                                                                                                      X-FB-Connection-Quality: MODERATE; q=0.3, rtt=159, rtx=0, c=14, mss=1277, tbw=3411, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 547444
                                                                                                                                                      2024-04-24 13:53:03 UTC1INData Raw: 3b
                                                                                                                                                      Data Ascii: ;
                                                                                                                                                      2024-04-24 13:53:03 UTC16059INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                      Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                      2024-04-24 13:53:03 UTC16384INData Raw: 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f
                                                                                                                                                      Data Ascii: !1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.prototype);a.prototype.co
                                                                                                                                                      2024-04-24 13:53:03 UTC16384INData Raw: 45 3a 31 2c 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 3a 32 2c 50 52 45 56 49 4f 55 53 5f 44 49 52 3a 33 2c 46 4f 52 43 45 44 5f 4b 45 59 3a 34 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 45 72 72 6f 72 28 61 29 3b 69 66 28 62 2e 73 74 61 63 6b 3d 3d 3d 76 6f 69 64 20 30 29 74 72 79 7b 74 68 72 6f 77 20 62 7d 63 61 74 63 68 28 61 29 7b 7d 62 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 3d 61 3b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 65 3d 31 3b 65 3c 63 3b 65 2b 2b 29 64 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 62 2e 6d 65 73 73 61 67 65 50 61 72 61 6d 73 3d 64 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                      Data Ascii: E:1,PREVIOUS_FRAME:2,PREVIOUS_DIR:3,FORCED_KEY:4};function a(a){var b=new Error(a);if(b.stack===void 0)try{throw b}catch(a){}b.messageFormat=a;for(var c=arguments.length,d=new Array(c>1?c-1:0),e=1;e<c;e++)d[e-1]=arguments[e];b.messageParams=d.map(function
                                                                                                                                                      2024-04-24 13:53:03 UTC16384INData Raw: 74 3a 61 2e 73 63 72 69 70 74 2c 73 69 74 65 5f 63 61 74 65 67 6f 72 79 3a 62 2e 73 69 74 65 5f 63 61 74 65 67 6f 72 79 2c 73 74 61 63 6b 46 72 61 6d 65 73 3a 5a 28 61 2e 73 74 61 63 6b 46 72 61 6d 65 73 29 2c 74 79 70 65 3a 61 2e 74 79 70 65 2c 70 61 67 65 5f 74 69 6d 65 3a 59 28 61 2e 70 61 67 65 5f 74 69 6d 65 29 2c 70 72 6f 6a 65 63 74 3a 61 2e 70 72 6f 6a 65 63 74 2c 70 75 73 68 5f 70 68 61 73 65 3a 62 2e 70 75 73 68 5f 70 68 61 73 65 2c 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 3a 62 2e 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 2c 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 5f 72 65 66 3a 62 2e 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 5f 72 65 66 2c 72 6f 6c 6c 6f 75 74 5f 68 61 73 68 3a 28 63 3d 62 2e 72 6f 6c 6c 6f 75 74 5f 68 61 73 68 29 21 3d 3d 6e 75 6c 6c
                                                                                                                                                      Data Ascii: t:a.script,site_category:b.site_category,stackFrames:Z(a.stackFrames),type:a.type,page_time:Y(a.page_time),project:a.project,push_phase:b.push_phase,report_source:b.report_source,report_source_ref:b.report_source_ref,rollout_hash:(c=b.rollout_hash)!==null
                                                                                                                                                      2024-04-24 13:53:03 UTC1500INData Raw: 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 22 45 72 72 6f 72 47 75 61 72 64 22 2c 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 32 3d 6e 65 77 28 62 28 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 29 29 28 29 2c 74 68 69 73 2e 24 31 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66
                                                                                                                                                      Data Ascii: erSubscription","ErrorGuard","EventSubscriptionVendor","emptyFunction","unrecoverableViolation"],(function(a,b,c,d,e,f){var g;a=function(){"use strict";function a(){this.$2=new(b("EventSubscriptionVendor"))(),this.$1=null}var c=a.prototype;c.addListener=f
                                                                                                                                                      2024-04-24 13:53:03 UTC14884INData Raw: 74 65 72 20 22 2b 63 2b 22 20 65 76 65 6e 74 22 7d 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 43 6f 6e 73 65 6e 74 43 68 65 63 6b 65 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 64 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 65 3d 61 5b 53 74 72 69 6e 67 28 64 29 5d 3b 72 65 74 75 72 6e 21 65 3f 21 31 3a 65 3c 3d 62 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 2c 63 5b 4e 75 6d 62 65 72 28 64 29 5d 29 3b 64 65 66 61 75 6c 74
                                                                                                                                                      Data Ascii: ter "+c+" event"})};return a}();e.exports=a}),null);__d("FalcoConsentChecker",[],(function(a,b,c,d,e,f){"use strict";function g(a,b,c,d){var e;switch(typeof d){case"string":e=a[String(d)];return!e?!1:e<=b;case"number":return g(a,b,c,c[Number(d)]);default
                                                                                                                                                      2024-04-24 13:53:03 UTC16384INData Raw: 74 3d 61 2c 61 2e 70 72 65 76 3d 63 29 3b 61 2e 6e 65 78 74 3d 62 3b 62 2e 70 72 65 76 3d 61 7d 74 68 69 73 2e 24 32 3d 61 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 26 26 74 68 69 73 2e 24 31 39 28 29 7d 3b 64 2e 6d 61 72 6b 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3f 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 43 6f 6d 70 6c 65 74 65 64 28 61 29 3a 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 46 61 69 6c 65 64 28 61 29 7d 3b 64 2e 24 32 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 28 61 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 24 31 3b 62 26 26 28 62 2e 6e 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 62 29 3b 74 68 69 73 2e 24 31 3d 61 3b 74 68 69 73 2e 24 32 7c 7c 28 74 68 69 73 2e 24 32 3d 61 29 3b 74 68 69 73 2e 24 37 2b 2b 7d
                                                                                                                                                      Data Ascii: t=a,a.prev=c);a.next=b;b.prev=a}this.$2=a;this.isActive()&&this.$19()};d.markItem=function(a,b){b?this.markItemAsCompleted(a):this.markItemAsFailed(a)};d.$22=function(a){a=r(a);var b=this.$1;b&&(b.next=a,a.prev=b);this.$1=a;this.$2||(this.$2=a);this.$7++}
                                                                                                                                                      2024-04-24 13:53:04 UTC16384INData Raw: 29 7d 3b 61 2e 71 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 24 36 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 24 36 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 24 35 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63
                                                                                                                                                      Data Ascii: )};a.query=function(b){return a.prototype.query.apply(k(this),arguments)};a.registerCallback=function(b,c){return a.prototype.registerCallback.apply(k(this),arguments)};a.$6=function(b,c,d){return a.prototype.$6.apply(k(this),arguments)};a.$5=function(b,c
                                                                                                                                                      2024-04-24 13:53:04 UTC1500INData Raw: 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 69 66 28 61 3e 62 29 72 65 74 75 72 6e 20 31 3b 65 6c 73 65 20 69 66 28 61 3c 62 29 72 65 74 75 72 6e 2d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 30 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 69 66 28 61 3e 62 29 72 65 74 75 72 6e 20 31 3b 65 6c 73 65 20 69 66 28 61 3c 62 29 72 65 74 75 72 6e 2d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 30 3b 74 79 70 65 6f 66 20 61 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 68 28 30 2c 31 31 38 30 32 29 3b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 61 3d 41 28 61 2c 62 29 3b 62 3d 61 5b 30 5d 3b 61
                                                                                                                                                      Data Ascii: a==="string"&&typeof b==="string")if(a>b)return 1;else if(a<b)return-1;else return 0;if(typeof a==="number"&&typeof b==="number")if(a>b)return 1;else if(a<b)return-1;else return 0;typeof a===typeof b||h(0,11802);return 0}function D(a,b){a=A(a,b);b=a[0];a


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      36192.168.2.44983831.13.70.74432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:04 UTC375OUTGET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1
                                                                                                                                                      Host: static.xx.fbcdn.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:04 UTC1612INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: image/png
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                      content-md5: OIlAxCmR79nrM/Ez4ygGlg==
                                                                                                                                                      Expires: Fri, 11 Apr 2025 13:14:24 GMT
                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                      reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                      permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                      X-FB-Debug: OZqQvkRWJYZ+1mVUadSxaS0bUL+6uJiUHBqN63q5mHIEpIFHBlLDV2tX4zJ5NVQIikKVPoX1MemC0KIiYgN7cw==
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:04 GMT
                                                                                                                                                      X-FB-Connection-Quality: MODERATE; q=0.3, rtt=159, rtx=0, c=14, mss=1277, tbw=3410, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 299
                                                                                                                                                      2024-04-24 13:53:04 UTC1INData Raw: 89
                                                                                                                                                      Data Ascii:
                                                                                                                                                      2024-04-24 13:53:04 UTC298INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c 25 1c ba 00 00 00 1f 74 52 4e 53 00 f0 fc 01 fe 21 c5 5c 34 f5 e1 fa e6 76 ab 1b 32 a8 f8 e8 29 14 d9 ee a0 fb 7e de fd eb 1e 43 49 7d 1d 00 00 00 5b 49 44 41 54 78 da 95 cd 47 0a c0 30 0c 44 51 b9 a5 f7 de e7 fe b7 0c 8e b1 b1 03 59 64 76 ff 21 10 7d 2f 6a c3 16 39 c6 00 62 40 f9 9d a4 c8 84 d7 75 01 94 e4 ad c2 b3 b9 d1 c1 c0 a8 33 d0 0f 1a 00 90 34
                                                                                                                                                      Data Ascii: PNGIHDR(-S`PLTE|%tRNS!\4v2)~CI}[IDATxG0DQYdv!}/j9b@u34


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      37192.168.2.44983931.13.70.74432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:04 UTC403OUTGET /rsrc.php/v3iEpO4/yh/l/en_US/hrN3hOlrNrb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                      Host: static.xx.fbcdn.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:05 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                      content-md5: gvsHY7IyDe99ERnxD0BNHg==
                                                                                                                                                      Expires: Wed, 23 Apr 2025 03:58:22 GMT
                                                                                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                      reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                      permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                      X-FB-Debug: bfwZLVqsu+fN7oowVNasLJGBAq6Lkcj5+U0WuMkjWEG/jLploHNbyUqxxmUef3vo3GYJZ5+JUwiqZNXlmft65A==
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:04 GMT
                                                                                                                                                      X-FB-Connection-Quality: MODERATE; q=0.3, rtt=160, rtx=0, c=14, mss=1277, tbw=3409, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 547444
                                                                                                                                                      2024-04-24 13:53:05 UTC1INData Raw: 3b
                                                                                                                                                      Data Ascii: ;
                                                                                                                                                      2024-04-24 13:53:05 UTC16059INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                      Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                      2024-04-24 13:53:05 UTC16384INData Raw: 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f
                                                                                                                                                      Data Ascii: !1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.prototype);a.prototype.co
                                                                                                                                                      2024-04-24 13:53:05 UTC16384INData Raw: 45 3a 31 2c 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 3a 32 2c 50 52 45 56 49 4f 55 53 5f 44 49 52 3a 33 2c 46 4f 52 43 45 44 5f 4b 45 59 3a 34 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 45 72 72 6f 72 28 61 29 3b 69 66 28 62 2e 73 74 61 63 6b 3d 3d 3d 76 6f 69 64 20 30 29 74 72 79 7b 74 68 72 6f 77 20 62 7d 63 61 74 63 68 28 61 29 7b 7d 62 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 3d 61 3b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 65 3d 31 3b 65 3c 63 3b 65 2b 2b 29 64 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 62 2e 6d 65 73 73 61 67 65 50 61 72 61 6d 73 3d 64 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                      Data Ascii: E:1,PREVIOUS_FRAME:2,PREVIOUS_DIR:3,FORCED_KEY:4};function a(a){var b=new Error(a);if(b.stack===void 0)try{throw b}catch(a){}b.messageFormat=a;for(var c=arguments.length,d=new Array(c>1?c-1:0),e=1;e<c;e++)d[e-1]=arguments[e];b.messageParams=d.map(function
                                                                                                                                                      2024-04-24 13:53:05 UTC16384INData Raw: 74 3a 61 2e 73 63 72 69 70 74 2c 73 69 74 65 5f 63 61 74 65 67 6f 72 79 3a 62 2e 73 69 74 65 5f 63 61 74 65 67 6f 72 79 2c 73 74 61 63 6b 46 72 61 6d 65 73 3a 5a 28 61 2e 73 74 61 63 6b 46 72 61 6d 65 73 29 2c 74 79 70 65 3a 61 2e 74 79 70 65 2c 70 61 67 65 5f 74 69 6d 65 3a 59 28 61 2e 70 61 67 65 5f 74 69 6d 65 29 2c 70 72 6f 6a 65 63 74 3a 61 2e 70 72 6f 6a 65 63 74 2c 70 75 73 68 5f 70 68 61 73 65 3a 62 2e 70 75 73 68 5f 70 68 61 73 65 2c 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 3a 62 2e 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 2c 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 5f 72 65 66 3a 62 2e 72 65 70 6f 72 74 5f 73 6f 75 72 63 65 5f 72 65 66 2c 72 6f 6c 6c 6f 75 74 5f 68 61 73 68 3a 28 63 3d 62 2e 72 6f 6c 6c 6f 75 74 5f 68 61 73 68 29 21 3d 3d 6e 75 6c 6c
                                                                                                                                                      Data Ascii: t:a.script,site_category:b.site_category,stackFrames:Z(a.stackFrames),type:a.type,page_time:Y(a.page_time),project:a.project,push_phase:b.push_phase,report_source:b.report_source,report_source_ref:b.report_source_ref,rollout_hash:(c=b.rollout_hash)!==null
                                                                                                                                                      2024-04-24 13:53:05 UTC1500INData Raw: 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 22 45 72 72 6f 72 47 75 61 72 64 22 2c 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 32 3d 6e 65 77 28 62 28 22 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 56 65 6e 64 6f 72 22 29 29 28 29 2c 74 68 69 73 2e 24 31 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66
                                                                                                                                                      Data Ascii: erSubscription","ErrorGuard","EventSubscriptionVendor","emptyFunction","unrecoverableViolation"],(function(a,b,c,d,e,f){var g;a=function(){"use strict";function a(){this.$2=new(b("EventSubscriptionVendor"))(),this.$1=null}var c=a.prototype;c.addListener=f
                                                                                                                                                      2024-04-24 13:53:05 UTC14884INData Raw: 74 65 72 20 22 2b 63 2b 22 20 65 76 65 6e 74 22 7d 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 43 6f 6e 73 65 6e 74 43 68 65 63 6b 65 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 64 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 65 3d 61 5b 53 74 72 69 6e 67 28 64 29 5d 3b 72 65 74 75 72 6e 21 65 3f 21 31 3a 65 3c 3d 62 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 2c 63 5b 4e 75 6d 62 65 72 28 64 29 5d 29 3b 64 65 66 61 75 6c 74
                                                                                                                                                      Data Ascii: ter "+c+" event"})};return a}();e.exports=a}),null);__d("FalcoConsentChecker",[],(function(a,b,c,d,e,f){"use strict";function g(a,b,c,d){var e;switch(typeof d){case"string":e=a[String(d)];return!e?!1:e<=b;case"number":return g(a,b,c,c[Number(d)]);default
                                                                                                                                                      2024-04-24 13:53:05 UTC16384INData Raw: 74 3d 61 2c 61 2e 70 72 65 76 3d 63 29 3b 61 2e 6e 65 78 74 3d 62 3b 62 2e 70 72 65 76 3d 61 7d 74 68 69 73 2e 24 32 3d 61 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 26 26 74 68 69 73 2e 24 31 39 28 29 7d 3b 64 2e 6d 61 72 6b 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3f 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 43 6f 6d 70 6c 65 74 65 64 28 61 29 3a 74 68 69 73 2e 6d 61 72 6b 49 74 65 6d 41 73 46 61 69 6c 65 64 28 61 29 7d 3b 64 2e 24 32 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 28 61 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 24 31 3b 62 26 26 28 62 2e 6e 65 78 74 3d 61 2c 61 2e 70 72 65 76 3d 62 29 3b 74 68 69 73 2e 24 31 3d 61 3b 74 68 69 73 2e 24 32 7c 7c 28 74 68 69 73 2e 24 32 3d 61 29 3b 74 68 69 73 2e 24 37 2b 2b 7d
                                                                                                                                                      Data Ascii: t=a,a.prev=c);a.next=b;b.prev=a}this.$2=a;this.isActive()&&this.$19()};d.markItem=function(a,b){b?this.markItemAsCompleted(a):this.markItemAsFailed(a)};d.$22=function(a){a=r(a);var b=this.$1;b&&(b.next=a,a.prev=b);this.$1=a;this.$2||(this.$2=a);this.$7++}
                                                                                                                                                      2024-04-24 13:53:05 UTC16384INData Raw: 29 7d 3b 61 2e 71 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 24 36 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 2e 24 36 2e 61 70 70 6c 79 28 6b 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 2e 24 35 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63
                                                                                                                                                      Data Ascii: )};a.query=function(b){return a.prototype.query.apply(k(this),arguments)};a.registerCallback=function(b,c){return a.prototype.registerCallback.apply(k(this),arguments)};a.$6=function(b,c,d){return a.prototype.$6.apply(k(this),arguments)};a.$5=function(b,c
                                                                                                                                                      2024-04-24 13:53:05 UTC1500INData Raw: 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 69 66 28 61 3e 62 29 72 65 74 75 72 6e 20 31 3b 65 6c 73 65 20 69 66 28 61 3c 62 29 72 65 74 75 72 6e 2d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 30 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 69 66 28 61 3e 62 29 72 65 74 75 72 6e 20 31 3b 65 6c 73 65 20 69 66 28 61 3c 62 29 72 65 74 75 72 6e 2d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 30 3b 74 79 70 65 6f 66 20 61 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 68 28 30 2c 31 31 38 30 32 29 3b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 61 3d 41 28 61 2c 62 29 3b 62 3d 61 5b 30 5d 3b 61
                                                                                                                                                      Data Ascii: a==="string"&&typeof b==="string")if(a>b)return 1;else if(a<b)return-1;else return 0;if(typeof a==="number"&&typeof b==="number")if(a>b)return 1;else if(a<b)return-1;else return 0;typeof a===typeof b||h(0,11802);return 0}function D(a,b){a=A(a,b);b=a[0];a


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      38192.168.2.449841104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:11 UTC1354OUTPOST /cdn-cgi/zaraz/t HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 461
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
                                                                                                                                                      2024-04-24 13:53:11 UTC461OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 22 2c 22 64 61 74 61 22 3a 7b 22 5f 5f 7a 63 6c 5f 74 72 61 63 6b 22 3a 74 72 75 65 2c 22 5f 5f 7a 63 6c 5f 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 22 3a 74 72 75 65 2c 22 5f 5f 7a 61 72 61 7a 4d 43 4c 69 73 74 65 6e 65 72 73 22 3a 7b 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 5f 32 30 61 63 22 3a 5b 22 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 22 5d 7d 2c 22 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 22 3a 5b 7b 22 73 74 61 74 65 22 3a 22 68 69 64 64 65 6e 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 33 39 36 36 37 39 30 30 31 33 7d 5d 2c 22 5f 5f 7a 61 72 61 7a 43 6c 69 65 6e 74 45 76 65 6e 74 22 3a 74 72 75 65 7d 2c 22 7a 61 72 61 7a 44
                                                                                                                                                      Data Ascii: {"name":"visibilityChange","data":{"__zcl_track":true,"__zcl_visibilityChange":true,"__zarazMCListeners":{"google-analytics_v4_20ac":["visibilityChange"]},"visibilityChange":[{"state":"hidden","timestamp":1713966790013}],"__zarazClientEvent":true},"zarazD
                                                                                                                                                      2024-04-24 13:53:11 UTC1257INHTTP/1.1 200 OK
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:11 GMT
                                                                                                                                                      Content-Type: application/json
                                                                                                                                                      Content-Length: 297
                                                                                                                                                      Connection: close
                                                                                                                                                      Access-Control-Allow-Origin: https://colorlib.com
                                                                                                                                                      Set-Cookie: google-analytics_v4_20ac__engagementDuration=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      Vary: Origin
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                      Access-Control-Max-Age: 600
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__engagementStart=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__counter=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__ga4sid=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__session_counter=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac__ga4=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      set-cookie: google-analytics_v4_20ac___z_ga_audiences=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                      2024-04-24 13:53:11 UTC1121INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 5f 32 30 61 63 5f 5f 6c 65 74 3d 3b 20 44 6f 6d 61 69 6e 3d 63 6f 6c 6f 72 6c 69 62 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 4d 61 78 2d 41 67 65 3d 30 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 63 66 7a 5f 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 3d 25 37 42 25 32 32 32 30 61 63 5f 65 6e 67 61 67 65 6d 65 6e 74 44 75 72 61 74 69 6f 6e 25 32 32 25 33 41 25 37 42 25 32 32 76 25 32 32 25 33 41 25 32 32 30 25 32 32 25 32 43 25 32 32 65 25 32 32 25 33 41 31 37 34 35 35 30 32 37 39 31 36 38 31 25 37 44 25 32 43 25 32 32 32 30 61 63 5f 65 6e 67 61 67 65 6d 65
                                                                                                                                                      Data Ascii: set-cookie: google-analytics_v4_20ac__let=; Domain=colorlib.com; Path=/; Max-Age=0; HttpOnly; Secure; SameSite=Laxset-cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_engageme
                                                                                                                                                      2024-04-24 13:53:11 UTC297INData Raw: 7b 22 66 22 3a 5b 5b 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 67 2f 63 6f 6c 6c 65 63 74 3f 74 3d 64 63 26 61 69 70 3d 31 26 5f 72 3d 33 26 76 3d 31 26 5f 76 3d 6a 38 36 26 74 69 64 3d 47 2d 53 45 4b 4a 34 45 39 54 34 48 26 63 69 64 3d 36 36 65 32 38 30 35 66 2d 35 33 33 35 2d 34 65 61 64 2d 38 64 64 63 2d 33 34 31 36 32 66 39 39 65 66 36 38 26 5f 75 3d 4b 47 44 41 41 45 41 44 51 41 41 41 41 43 25 37 45 26 7a 3d 38 33 30 37 32 33 32 39 38 22 2c 7b 7d 5d 5d 2c 22 65 22 3a 5b 22 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 5f 5f 7a 61 72 61 7a 4d 43 4c 69 73 74 65 6e 65 72 73 3d 7b 5c 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 76 34 5f 32 30 61 63 5c 22 3a 5b 5c 22 76 69
                                                                                                                                                      Data Ascii: {"f":[["https://stats.g.doubleclick.net/g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=830723298",{}]],"e":["(function(w,d){zaraz.__zarazMCListeners={\"google-analytics_v4_20ac\":[\"vi


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      39192.168.2.449840104.22.21.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:11 UTC1352OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 1077
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968581413%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966781413%22%2C%22e%22%3A1745502781413%7D%7D
                                                                                                                                                      2024-04-24 13:53:11 UTC1077OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 34 2e 30 22 2c 22 66 6c 22 3a 22 32 30 32 34 2e 34 2e 30 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 39 37 62 36 64 65 64 36 2d 35 38 36 36 2d 34 32 65 33 2d 61 64 35 65 2d 32 38 66 66 37 37 35 39 62 39 39 35 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6c 6f 72 6c 69 62 2e 63 6f 6d 2f 22 2c 22 6c 61 6e 64 69 6e 67 50 61 74 68 22 3a 22 2f 22 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 31 33 39 36 36 37 37 36 38 32 38 2e 35 2c 22 6e 74 22 3a 22 6e 61 76 69 67 61 74 65 22 2c 22 73 69 74 65 54 6f 6b 65 6e 22 3a 22 63 64 30 62 34 62 33 61 37 33 33 36 34 34 66 63 38 34 33
                                                                                                                                                      Data Ascii: {"referrer":"","eventType":3,"versions":{"js":"2024.4.0","fl":"2024.4.0"},"pageloadId":"97b6ded6-5866-42e3-ad5e-28ff7759b995","location":"https://colorlib.com/","landingPath":"/","startTime":1713966776828.5,"nt":"navigate","siteToken":"cd0b4b3a733644fc843
                                                                                                                                                      2024-04-24 13:53:11 UTC369INHTTP/1.1 204 No Content
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:11 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      access-control-allow-origin: https://colorlib.com
                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                      vary: Origin
                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 879693fffe330ad5-LAS
                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      40192.168.2.449843104.22.20.2264432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:12 UTC1101OUTGET /cdn-cgi/zaraz/t HTTP/1.1
                                                                                                                                                      Host: colorlib.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: cfz_google-analytics_v4=%7B%2220ac_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_engagementStart%22%3A%7B%22v%22%3A%221713966791681%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_counter%22%3A%7B%22v%22%3A%222%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_ga4sid%22%3A%7B%22v%22%3A%222066753056%22%2C%22e%22%3A1713968591681%7D%2C%2220ac_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1745502791681%7D%2C%2220ac_ga4%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502791681%7D%2C%2220ac__z_ga_audiences%22%3A%7B%22v%22%3A%2266e2805f-5335-4ead-8ddc-34162f99ef68%22%2C%22e%22%3A1745502781413%7D%2C%2220ac_let%22%3A%7B%22v%22%3A%221713966791681%22%2C%22e%22%3A1745502791681%7D%7D
                                                                                                                                                      2024-04-24 13:53:12 UTC270INHTTP/1.1 204 No Content
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:12 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      X-Robots-Tag: none
                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 87969404493ea984-LAS
                                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      41192.168.2.449842142.250.101.1544432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-24 13:53:12 UTC769OUTGET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-SEKJ4E9T4H&cid=66e2805f-5335-4ead-8ddc-34162f99ef68&_u=KGDAAEADQAAAAC%7E&z=830723298 HTTP/1.1
                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://colorlib.com
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://colorlib.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-24 13:53:12 UTC387INHTTP/1.1 204 No Content
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      Date: Wed, 24 Apr 2024 13:53:12 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      Server: Golfe2
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:15:51:52
                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:15:51:54
                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2004,i,14598993310384994651,9269001386306075379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:15:51:58
                                                                                                                                                      Start date:24/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gnoticiasimparciais.com"
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      No disassembly